[RHSA-2019:0679-01] Important: libssh2 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Mar 28 15:25:19 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libssh2 security update
Advisory ID:       RHSA-2019:0679-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0679
Issue date:        2019-03-28
CVE Names:         CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 
                   CVE-2019-3863 
=====================================================================

1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

Security Fix(es):

* libssh2: Integer overflow in transport read resulting in out of bounds
write (CVE-2019-3855)

* libssh2: Integer overflow in keyboard interactive handling resulting in
out of bounds write (CVE-2019-3856)

* libssh2: Integer overflow in SSH packet processing channel resulting in
out of bounds write (CVE-2019-3857)

* libssh2: Integer overflow in user authenticate keyboard interactive
allows out-of-bounds writes (CVE-2019-3863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write
1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write
1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write
1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.2.i686.rpm
libssh2-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.2.i686.rpm
libssh2-devel-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.2.i686.rpm
libssh2-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.2.i686.rpm
libssh2-devel-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

ppc64:
libssh2-1.4.3-12.el7_6.2.ppc.rpm
libssh2-1.4.3-12.el7_6.2.ppc64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64.rpm

ppc64le:
libssh2-1.4.3-12.el7_6.2.ppc64le.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64le.rpm

s390x:
libssh2-1.4.3-12.el7_6.2.s390.rpm
libssh2-1.4.3-12.el7_6.2.s390x.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390x.rpm

x86_64:
libssh2-1.4.3-12.el7_6.2.i686.rpm
libssh2-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

aarch64:
libssh2-1.4.3-12.el7_6.2.aarch64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.aarch64.rpm

ppc64le:
libssh2-1.4.3-12.el7_6.2.ppc64le.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64le.rpm

s390x:
libssh2-1.4.3-12.el7_6.2.s390.rpm
libssh2-1.4.3-12.el7_6.2.s390x.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

ppc64:
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64.rpm
libssh2-devel-1.4.3-12.el7_6.2.ppc.rpm
libssh2-devel-1.4.3-12.el7_6.2.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64le.rpm
libssh2-devel-1.4.3-12.el7_6.2.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-12.el7_6.2.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390x.rpm
libssh2-devel-1.4.3-12.el7_6.2.s390.rpm
libssh2-devel-1.4.3-12.el7_6.2.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.2.i686.rpm
libssh2-devel-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
libssh2-debuginfo-1.4.3-12.el7_6.2.aarch64.rpm
libssh2-devel-1.4.3-12.el7_6.2.aarch64.rpm

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

ppc64le:
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64le.rpm
libssh2-devel-1.4.3-12.el7_6.2.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-12.el7_6.2.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390x.rpm
libssh2-devel-1.4.3-12.el7_6.2.s390.rpm
libssh2-devel-1.4.3-12.el7_6.2.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.2.i686.rpm
libssh2-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.2.i686.rpm
libssh2-devel-1.4.3-12.el7_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3855
https://access.redhat.com/security/cve/CVE-2019-3856
https://access.redhat.com/security/cve/CVE-2019-3857
https://access.redhat.com/security/cve/CVE-2019-3863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=R5e5
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list