SUSE Security Update: Security update for libssh2_org
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1606-2
Rating:             moderate
References:         #1128481 #1136570 
Cross-References:   CVE-2019-3860
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for libssh2_org fixes the following issues:

   - Fix the previous fix for CVE-2019-3860 (bsc#1136570, bsc#1128481)
     (Out-of-bounds reads with specially crafted SFTP packets)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-1606=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1606=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-1606=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1606=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-1606=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1606=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-1606=1

   - SUSE Linux Enterprise Desktop 12-SP5:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-1606=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-1606=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-1606=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libssh2-1-1.4.3-20.9.1
      libssh2-1-32bit-1.4.3-20.9.1
      libssh2-1-debuginfo-1.4.3-20.9.1
      libssh2-1-debuginfo-32bit-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libssh2-1-1.4.3-20.9.1
      libssh2-1-32bit-1.4.3-20.9.1
      libssh2-1-debuginfo-1.4.3-20.9.1
      libssh2-1-debuginfo-32bit-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libssh2-devel-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libssh2-1-1.4.3-20.9.1
      libssh2-1-debuginfo-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libssh2-1-32bit-1.4.3-20.9.1
      libssh2-1-debuginfo-32bit-1.4.3-20.9.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libssh2-1-1.4.3-20.9.1
      libssh2-1-debuginfo-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libssh2-1-32bit-1.4.3-20.9.1
      libssh2-1-debuginfo-32bit-1.4.3-20.9.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libssh2-1-1.4.3-20.9.1
      libssh2-1-debuginfo-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libssh2-1-32bit-1.4.3-20.9.1
      libssh2-1-debuginfo-32bit-1.4.3-20.9.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libssh2-1-1.4.3-20.9.1
      libssh2-1-32bit-1.4.3-20.9.1
      libssh2-1-debuginfo-1.4.3-20.9.1
      libssh2-1-debuginfo-32bit-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1

   - SUSE Linux Enterprise Desktop 12-SP5 (x86_64):

      libssh2-1-1.4.3-20.9.1
      libssh2-1-32bit-1.4.3-20.9.1
      libssh2-1-debuginfo-1.4.3-20.9.1
      libssh2-1-debuginfo-32bit-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libssh2-1-1.4.3-20.9.1
      libssh2-1-debuginfo-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1

   - HPE Helion Openstack 8 (x86_64):

      libssh2-1-1.4.3-20.9.1
      libssh2-1-32bit-1.4.3-20.9.1
      libssh2-1-debuginfo-1.4.3-20.9.1
      libssh2-1-debuginfo-32bit-1.4.3-20.9.1
      libssh2_org-debugsource-1.4.3-20.9.1


References:

   https://www.suse.com/security/cve/CVE-2019-3860.html
   https://bugzilla.suse.com/1128481
   https://bugzilla.suse.com/1136570

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1606-2 moderate: libssh2_org

August 21, 2019
An update that solves one vulnerability and has one errata is now available

Summary

This update for libssh2_org fixes the following issues: - Fix the previous fix for CVE-2019-3860 (bsc#1136570, bsc#1128481) (Out-of-bounds reads with specially crafted SFTP packets) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-1606=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1606=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-1606=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1606=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-1606=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1606=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-1606=1 - SUSE Linux Enterprise Desktop 12-SP5: zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-1606=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2019-1606=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2019-1606=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): libssh2-1-1.4.3-20.9.1 libssh2-1-32bit-1.4.3-20.9.1 libssh2-1-debuginfo-1.4.3-20.9.1 libssh2-1-debuginfo-32bit-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1 - SUSE OpenStack Cloud 8 (x86_64): libssh2-1-1.4.3-20.9.1 libssh2-1-32bit-1.4.3-20.9.1 libssh2-1-debuginfo-1.4.3-20.9.1 libssh2-1-debuginfo-32bit-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): libssh2-devel-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): libssh2-1-1.4.3-20.9.1 libssh2-1-debuginfo-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): libssh2-1-32bit-1.4.3-20.9.1 libssh2-1-debuginfo-32bit-1.4.3-20.9.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libssh2-1-1.4.3-20.9.1 libssh2-1-debuginfo-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): libssh2-1-32bit-1.4.3-20.9.1 libssh2-1-debuginfo-32bit-1.4.3-20.9.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): libssh2-1-1.4.3-20.9.1 libssh2-1-debuginfo-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64): libssh2-1-32bit-1.4.3-20.9.1 libssh2-1-debuginfo-32bit-1.4.3-20.9.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libssh2-1-1.4.3-20.9.1 libssh2-1-32bit-1.4.3-20.9.1 libssh2-1-debuginfo-1.4.3-20.9.1 libssh2-1-debuginfo-32bit-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1 - SUSE Linux Enterprise Desktop 12-SP5 (x86_64): libssh2-1-1.4.3-20.9.1 libssh2-1-32bit-1.4.3-20.9.1 libssh2-1-debuginfo-1.4.3-20.9.1 libssh2-1-debuginfo-32bit-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): libssh2-1-1.4.3-20.9.1 libssh2-1-debuginfo-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1 - HPE Helion Openstack 8 (x86_64): libssh2-1-1.4.3-20.9.1 libssh2-1-32bit-1.4.3-20.9.1 libssh2-1-debuginfo-1.4.3-20.9.1 libssh2-1-debuginfo-32bit-1.4.3-20.9.1 libssh2_org-debugsource-1.4.3-20.9.1

References

#1128481 #1136570

Cross- CVE-2019-3860

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Desktop 12-SP5

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-3860.html

https://bugzilla.suse.com/1128481

https://bugzilla.suse.com/1136570

Severity
Announcement ID: SUSE-SU-2019:1606-2
Rating: moderate

Related News