-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2858.2
                          libssh2 security update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3863 CVE-2019-3857 CVE-2019-3856
                   CVE-2019-3855  

Reference:         ESB-2019.2795
                   ESB-2019.2760
                   ESB-2019.0911
                   ESB-2019.0894

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1943
   https://access.redhat.com/errata/RHSA-2019:2399

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  August  8 2019: Added RHSA-2019:2399 for RHEL 7.3.
                   July   31 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libssh2 security update
Advisory ID:       RHSA-2019:1943-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1943
Issue date:        2019-07-30
CVE Names:         CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 
                   CVE-2019-3863 
=====================================================================

1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

Security Fix(es):

* libssh2: Integer overflow in transport read resulting in out of bounds
write (CVE-2019-3855)

* libssh2: Integer overflow in keyboard interactive handling resulting in
out of bounds write (CVE-2019-3856)

* libssh2: Integer overflow in SSH packet processing channel resulting in
out of bounds write (CVE-2019-3857)

* libssh2: Integer overflow in user authenticate keyboard interactive
allows out-of-bounds writes (CVE-2019-3863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write
1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write
1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write
1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
libssh2-1.4.3-11.el7_4.1.src.rpm

x86_64:
libssh2-1.4.3-11.el7_4.1.i686.rpm
libssh2-1.4.3-11.el7_4.1.x86_64.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

noarch:
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm
libssh2-devel-1.4.3-11.el7_4.1.i686.rpm
libssh2-devel-1.4.3-11.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
libssh2-1.4.3-11.el7_4.1.src.rpm

ppc64:
libssh2-1.4.3-11.el7_4.1.ppc.rpm
libssh2-1.4.3-11.el7_4.1.ppc64.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64.rpm

ppc64le:
libssh2-1.4.3-11.el7_4.1.ppc64le.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64le.rpm

s390x:
libssh2-1.4.3-11.el7_4.1.s390.rpm
libssh2-1.4.3-11.el7_4.1.s390x.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.s390.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.s390x.rpm

x86_64:
libssh2-1.4.3-11.el7_4.1.i686.rpm
libssh2-1.4.3-11.el7_4.1.x86_64.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

noarch:
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm

ppc64:
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64.rpm
libssh2-devel-1.4.3-11.el7_4.1.ppc.rpm
libssh2-devel-1.4.3-11.el7_4.1.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64le.rpm
libssh2-devel-1.4.3-11.el7_4.1.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-11.el7_4.1.s390.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.s390x.rpm
libssh2-devel-1.4.3-11.el7_4.1.s390.rpm
libssh2-devel-1.4.3-11.el7_4.1.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm
libssh2-devel-1.4.3-11.el7_4.1.i686.rpm
libssh2-devel-1.4.3-11.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3855
https://access.redhat.com/security/cve/CVE-2019-3856
https://access.redhat.com/security/cve/CVE-2019-3857
https://access.redhat.com/security/cve/CVE-2019-3863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUAJg9zjgjWX9erEAQjU+xAAiz4nZ+jJLtCpmhpZ0T4jhP13V4DqcfUQ
MUZKNOBBhzlevn+qi2ArbZreg/ZLzGS3xbt7hX2MzamnuPF+/W7XO8koECRaLyOu
cwKm5mcFQ3SRZKmTcpcGl6Y5j0npOuQx2UJiDRVe4Zcb3Tf0d5f3lg7dayLP9RFG
zdXsm1Jn5VJYaNZbs7HgyIBktJKlnFT4qu0DmKyWY/b8sOnx3Oseiy4pX8dlZ3QD
R+W8E1iaAcpZ62X305LyKuKysTLy5L/Ym5xnMlAgptcEoS2pLIO+3V9kuUZ7/Izm
CuuefspEPVVHGc//PJtD0oafDZ6HAhEAF00G0NZofos9/tgTn0JkWUUq7UQbSSPf
RVuyByP3UhZCoRsqkKnv8ACpYl7S5Vn96nSC854mmYVNwyU9ZPHtLdjrM2rH+iJs
Jz21IZ9qeJbCysIBy2ptXjbmDvm6a/S2kgj4649ogzveUSZGM5abImLpSeDlPzV6
Iajo8of0e2dL3mse247caenC+YLUjgcW3xIsdRQO4xOS2bSrCraWjSsVD26h5brr
lCa+KL5FZObYBqX4Fa2u4HAhKopYm6dr3Mzlt0yISHW4xokn3dSTVsl0dOOL330k
2Fjr8WzWvsY/pGWjfE+PrQbrBK5rgZCAV49CIt9CUJwOCWVw2XEvZygj21rs7JD6
sCL11mIiwWw=
=Eh8E
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libssh2 security update
Advisory ID:       RHSA-2019:2399-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2399
Issue date:        2019-08-07
CVE Names:         CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 
                   CVE-2019-3863 
=====================================================================

1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

Security Fix(es):

* libssh2: Integer overflow in transport read resulting in out of bounds
write (CVE-2019-3855)

* libssh2: Integer overflow in keyboard interactive handling resulting in
out of bounds write (CVE-2019-3856)

* libssh2: Integer overflow in SSH packet processing channel resulting in
out of bounds write (CVE-2019-3857)

* libssh2: Integer overflow in user authenticate keyboard interactive
allows out-of-bounds writes (CVE-2019-3863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write
1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write
1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write
1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
libssh2-1.4.3-11.el7_3.1.src.rpm

x86_64:
libssh2-1.4.3-11.el7_3.1.i686.rpm
libssh2-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
libssh2-1.4.3-11.el7_3.1.src.rpm

ppc64le:
libssh2-1.4.3-11.el7_3.1.ppc64le.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.ppc64le.rpm

x86_64:
libssh2-1.4.3-11.el7_3.1.i686.rpm
libssh2-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
libssh2-1.4.3-11.el7_3.1.src.rpm

x86_64:
libssh2-1.4.3-11.el7_3.1.i686.rpm
libssh2-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

noarch:
libssh2-docs-1.4.3-11.el7_3.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-devel-1.4.3-11.el7_3.1.i686.rpm
libssh2-devel-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

noarch:
libssh2-docs-1.4.3-11.el7_3.1.noarch.rpm

ppc64le:
libssh2-debuginfo-1.4.3-11.el7_3.1.ppc64le.rpm
libssh2-devel-1.4.3-11.el7_3.1.ppc64le.rpm

x86_64:
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-devel-1.4.3-11.el7_3.1.i686.rpm
libssh2-devel-1.4.3-11.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

noarch:
libssh2-docs-1.4.3-11.el7_3.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-11.el7_3.1.i686.rpm
libssh2-debuginfo-1.4.3-11.el7_3.1.x86_64.rpm
libssh2-devel-1.4.3-11.el7_3.1.i686.rpm
libssh2-devel-1.4.3-11.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3855
https://access.redhat.com/security/cve/CVE-2019-3856
https://access.redhat.com/security/cve/CVE-2019-3857
https://access.redhat.com/security/cve/CVE-2019-3863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WG3L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2G5F
-----END PGP SIGNATURE-----