Security update for libssh

Announcement ID: SUSE-SU-2024:0140-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-1667 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-1667 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-2283 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2023-2283 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2023-48795 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-48795 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-6004 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-6004 ( NVD ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-6918 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-6918 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves five vulnerabilities can now be installed.

Description:

This update for libssh fixes the following issues:

Security fixes:

  • CVE-2023-6004: Fixed command injection using proxycommand (bsc#1218209)
  • CVE-2023-48795: Fixed potential downgrade attack using strict kex (bsc#1218126)
  • CVE-2023-6918: Fixed missing checks for return values of MD functions (bsc#1218186)
  • CVE-2023-1667: Fixed NULL dereference during rekeying with algorithm guessing (bsc#1211188)
  • CVE-2023-2283: Fixed possible authorization bypass in pki_verify_data_signature under low-memory conditions (bsc#1211190)

Other fixes:

  • Update to version 0.9.8
  • Allow @ in usernames when parsing from URI composes

  • Update to version 0.9.7

  • Fix several memory leaks in GSSAPI handling code

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-140=1
  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-140=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-140=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-140=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-140=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-140=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-140=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-140=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-140=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-140=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-140=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-140=1
  • SUSE Linux Enterprise Real Time 15 SP4
    zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-140=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-140=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-140=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-140=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-140=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-140=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-140=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • openSUSE Leap 15.4 (x86_64)
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
  • openSUSE Leap 15.4 (aarch64_ilp32)
    • libssh4-64bit-0.9.8-150400.3.3.1
    • libssh4-64bit-debuginfo-0.9.8-150400.3.3.1
  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • openSUSE Leap 15.5 (x86_64)
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • Basesystem Module 15-SP5 (x86_64)
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Real Time 15 SP4 (x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
  • SUSE Manager Proxy 4.3 (x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • libssh-config-0.9.8-150400.3.3.1
    • libssh-debugsource-0.9.8-150400.3.3.1
    • libssh4-debuginfo-0.9.8-150400.3.3.1
    • libssh-devel-0.9.8-150400.3.3.1
    • libssh4-0.9.8-150400.3.3.1
  • SUSE Manager Server 4.3 (x86_64)
    • libssh4-32bit-0.9.8-150400.3.3.1
    • libssh4-32bit-debuginfo-0.9.8-150400.3.3.1

References: