Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libssh
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libssh
ID: RHSA-2022:2031-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 10. Mai 2022, 22:09
Referenzen: https://access.redhat.com/security/cve/CVE-2021-3634
Applikationen: libssh

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: libssh security, bug fix, and enhancement update
Advisory ID: RHSA-2022:2031-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2031
Issue date: 2022-05-10
CVE Names: CVE-2021-3634
=====================================================================

1. Summary:

An update for libssh is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

libssh is a library which implements the SSH protocol. It can be used to
implement client and server applications.

The following packages have been upgraded to a later upstream version:
libssh (0.9.6). (BZ#1896651)

Security Fix(es):

* libssh: possible heap-based buffer overflow when rekeying (CVE-2021-3634)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896651 - Update for libssh-0.9.0-4.el8.x86_64 as it has bug. Rebase to
libssh-0-9-6
1978810 - CVE-2021-3634 libssh: possible heap-based buffer overflow when
rekeying
2020159 - CI/gating - replace STI tests

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
libssh-debuginfo-0.9.6-3.el8.aarch64.rpm
libssh-debugsource-0.9.6-3.el8.aarch64.rpm
libssh-devel-0.9.6-3.el8.aarch64.rpm

ppc64le:
libssh-debuginfo-0.9.6-3.el8.ppc64le.rpm
libssh-debugsource-0.9.6-3.el8.ppc64le.rpm
libssh-devel-0.9.6-3.el8.ppc64le.rpm

s390x:
libssh-debuginfo-0.9.6-3.el8.s390x.rpm
libssh-debugsource-0.9.6-3.el8.s390x.rpm
libssh-devel-0.9.6-3.el8.s390x.rpm

x86_64:
libssh-debuginfo-0.9.6-3.el8.i686.rpm
libssh-debuginfo-0.9.6-3.el8.x86_64.rpm
libssh-debugsource-0.9.6-3.el8.i686.rpm
libssh-debugsource-0.9.6-3.el8.x86_64.rpm
libssh-devel-0.9.6-3.el8.i686.rpm
libssh-devel-0.9.6-3.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libssh-0.9.6-3.el8.src.rpm

aarch64:
libssh-0.9.6-3.el8.aarch64.rpm
libssh-debuginfo-0.9.6-3.el8.aarch64.rpm
libssh-debugsource-0.9.6-3.el8.aarch64.rpm

noarch:
libssh-config-0.9.6-3.el8.noarch.rpm

ppc64le:
libssh-0.9.6-3.el8.ppc64le.rpm
libssh-debuginfo-0.9.6-3.el8.ppc64le.rpm
libssh-debugsource-0.9.6-3.el8.ppc64le.rpm

s390x:
libssh-0.9.6-3.el8.s390x.rpm
libssh-debuginfo-0.9.6-3.el8.s390x.rpm
libssh-debugsource-0.9.6-3.el8.s390x.rpm

x86_64:
libssh-0.9.6-3.el8.i686.rpm
libssh-0.9.6-3.el8.x86_64.rpm
libssh-debuginfo-0.9.6-3.el8.i686.rpm
libssh-debuginfo-0.9.6-3.el8.x86_64.rpm
libssh-debugsource-0.9.6-3.el8.i686.rpm
libssh-debugsource-0.9.6-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3634
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PGLh
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung