You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke libssh2

Sigurnosni nedostaci programske biblioteke libssh2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libssh2 security update
Advisory ID: RHSA-2019:2399-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2399
Issue date: 2019-08-07
CVE Names: CVE-2019-3855 CVE-2019-3856 CVE-2019-3857
CVE-2019-3863
=====================================================================

1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) – noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) – x86_64

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

Security Fix(es):

* libssh2: Integer overflow in transport read resulting in out of bounds
write (CVE-2019-3855)

* libssh2: Integer overflow in keyboard interactive handling resulting in
out of bounds write (CVE-2019-3856)

* libssh2: Integer overflow in SSH packet processing channel resulting in
out of bounds write (CVE-2019-3857)

* libssh2: Integer overflow in user authenticate keyboard interactive
allows out-of-bounds writes (CVE-2019-3863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1687303 – CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write
1687304 – CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write
1687305 – CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write
1687313 – CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
libssh2-1.4.3-11.el7_3.1.src.rpm

x86_64:
libssh2-1.4.3-11.el7_3.1.i686.rpm
libssh2-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
libssh2-1.4.3-11.el7_3.1.src.rpm

ppc64le:
libssh2-1.4.3-11.el7_3.1.ppc64le.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.ppc64le.rpm

x86_64:
libssh2-1.4.3-11.el7_3.1.i686.rpm
libssh2-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
libssh2-1.4.3-11.el7_3.1.src.rpm

x86_64:
libssh2-1.4.3-11.el7_3.1.i686.rpm
libssh2-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

noarch:
libssh2-docs-1.4.3-11.el7_3.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-devel-1.4.3-11.el7_3.1.i686.rpm
libssh2-devel-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

noarch:
libssh2-docs-1.4.3-11.el7_3.1.noarch.rpm

ppc64le:
libssh2-debuginfo-1.4.3-11.el7_3.1.ppc64le.rpm
libssh2-devel-1.4.3-11.el7_3.1.ppc64le.rpm

x86_64:
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-devel-1.4.3-11.el7_3.1.i686.rpm
libssh2-devel-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

noarch:
libssh2-docs-1.4.3-11.el7_3.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-devel-1.4.3-11.el7_3.1.i686.rpm
libssh2-devel-1.4.3-11.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3855
https://access.redhat.com/security/cve/CVE-2019-3856
https://access.redhat.com/security/cve/CVE-2019-3857
https://access.redhat.com/security/cve/CVE-2019-3863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXUq4BNzjgjWX9erEAQgERw//V2cQtRQXnp/xq71BGMmu+YQFaRiGCyRX
ta2OmmGCeVH6+NQtDRFE5Nv5M+wa9tFhF0gCFtvSHc7X0oLYm2DwJ0nqh/X9YRAJ
sNL5JmEb+Tv+4wyOLZ+/4/hjon/J+3V5fKU07dqb/tuyHbF/LL+cxID411owgnzg
hvgPqC2pf8ZlWBQpjmdI3sD7ckG5FYMFLYsQfwKQih4OZ09Ilzi900HMVPKmv61a
Uswrt/y8/lAibi3PQ7dNIwvc76OYcX0mcBmi0rJ7lZTQSc9eK9EpFXRr63clUIOo
EKgEBgQx7bwbLS2L5kctIYJXoF3TlI0o/M1TM4P+8K+vLvcrs1Y8R9RlVeV+v+JD
mEgU9YmmjcmZAWQLoR2aMm5IZI6hZnd7OJEd6TuIwXOLnWjx5t6jae+5+fGim6Zc
wwXfbOTA/ffNG9MTIaUF4kHLqLOe0SACLigYjVxOzOBEVNp1GJiA9eeMO676EhrR
80yOKLigwCh31PxYcIPDqWMeftC8IHtqczBsMbNfO83XZGc1JabTa1IilK5+BZyt
dT4rzJIEoqKhRFlZ06hCllSpklzcS8/NaKgWXDFN3wco/Pic2padoUpAlxZy6QNS
VgID5WH4nMVzkexKzJYrRLmwJcZMcsC7aWVuYbfjkHBRrXez451VMtMDVnPTYYbh
JpXWEtWVokk=
=WG3L
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDavor Slavica
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa procps-ng

Otkriven je sigurnosni nedostak u programskom paketu procps-ng za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close