Login
Newsletter
Werbung

Sicherheit: Denial of Service in libssh2
Aktuelle Meldungen Distributionen
Name: Denial of Service in libssh2
ID: RHSA-2019:1884-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 29. Juli 2019, 17:40
Referenzen: https://access.redhat.com/security/cve/CVE-2019-3862
Applikationen: libssh2

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libssh2 security update
Advisory ID: RHSA-2019:1884-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1884
Issue date: 2019-07-29
CVE Names: CVE-2019-3862
=====================================================================

1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - aarch64, noarch, ppc64le, s390x

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

Security Fix(es):

* libssh2: Out-of-bounds memory comparison with specially crafted message
channel request (CVE-2019-3862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1687312 - CVE-2019-3862 libssh2: Out-of-bounds memory comparison with specially
crafted message channel request

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.3.i686.rpm
libssh2-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.3.i686.rpm
libssh2-devel-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.3.i686.rpm
libssh2-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.3.i686.rpm
libssh2-devel-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

ppc64:
libssh2-1.4.3-12.el7_6.3.ppc.rpm
libssh2-1.4.3-12.el7_6.3.ppc64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64.rpm

ppc64le:
libssh2-1.4.3-12.el7_6.3.ppc64le.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64le.rpm

s390x:
libssh2-1.4.3-12.el7_6.3.s390.rpm
libssh2-1.4.3-12.el7_6.3.s390x.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390x.rpm

x86_64:
libssh2-1.4.3-12.el7_6.3.i686.rpm
libssh2-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

aarch64:
libssh2-1.4.3-12.el7_6.3.aarch64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.aarch64.rpm

ppc64le:
libssh2-1.4.3-12.el7_6.3.ppc64le.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64le.rpm

s390x:
libssh2-1.4.3-12.el7_6.3.s390.rpm
libssh2-1.4.3-12.el7_6.3.s390x.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

ppc64:
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64.rpm
libssh2-devel-1.4.3-12.el7_6.3.ppc.rpm
libssh2-devel-1.4.3-12.el7_6.3.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64le.rpm
libssh2-devel-1.4.3-12.el7_6.3.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-12.el7_6.3.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390x.rpm
libssh2-devel-1.4.3-12.el7_6.3.s390.rpm
libssh2-devel-1.4.3-12.el7_6.3.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.3.i686.rpm
libssh2-devel-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

aarch64:
libssh2-debuginfo-1.4.3-12.el7_6.3.aarch64.rpm
libssh2-devel-1.4.3-12.el7_6.3.aarch64.rpm

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

ppc64le:
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64le.rpm
libssh2-devel-1.4.3-12.el7_6.3.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-12.el7_6.3.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390x.rpm
libssh2-devel-1.4.3-12.el7_6.3.s390.rpm
libssh2-devel-1.4.3-12.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.3.i686.rpm
libssh2-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.3.i686.rpm
libssh2-devel-1.4.3-12.el7_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3862
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXT8OANzjgjWX9erEAQg4JQ//Z7PiTFJ6PoGrFiNc3XGV4vi4S8X/uz9g
RKL5clwW5pNU3QxK5tljomtdiG+RtriEAgwS41E+YDhiiObRBzbR7RU1qT07TTaC
YAJChEPCTlc9FCQxos7JVvTbSNs7anCza9kmJGZPHf4aQ/z5DSUIFSlBv3HwJpYY
T/vmM1GJcm80hfes6yiCH5HSdmHDW1p+yYC5YWwfYz/pP3zuTb1uCtjzBMeQZTYy
ZYIqb1czHqjVkyR4ulfOMCQVl0Skstl0P/7JYPCenUtEAE/Da1VQQs7/TPOcTifA
tsJOgEzAUkIQQ7kaSejL3AOws0LOyCX47b+xG/pbIprGcNRUX4avO4OockoxmRJ2
nTXwnPeJ6z1L5WT3vu8rfa8qjdRlIAFiTizXhcdjqUb+P94+QsS2tDkicgLD5BVi
u0LVxutxUvz9kzYZ0sveLpZfHJOhOTPO+/2lP2eB6MpA5VEWxOdaERTmLR+3rEHk
sDjRjNfQyiK3WWU3Wqp8JM6Oja3OBF4WI2ix3hDGRZwZwaelcNGazZ1yPnE2vavA
x6JhGZ6RJGGcidpGJj++OQdYyyLOIlDH4A6kXB/b8naxfCZQyusiXekoxnVWaTJq
6j890w7kzJYUMLilyZjJ9OYId93BWYOAh5BcZ0iGoiAlK6KV+3yE84+Vm2g1OeLV
GL8Ffs3K8bQ=
=mvBX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung