Operating System:

[RedHat]

Published:

08 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2981
             libssh2 security, bug fix, and enhancement update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3861 CVE-2019-3858 

Reference:         ESB-2019.1274
                   ESB-2019.0996
                   ESB-2019.0894

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2136

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libssh2 security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2136-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2136
Issue date:        2019-08-06
CVE Names:         CVE-2019-3858 CVE-2019-3861 
=====================================================================

1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

The following packages have been upgraded to a later upstream version:
libssh2 (1.8.0). (BZ#1592784)

Security Fix(es):

* libssh2: Zero-byte allocation with a specially crafted SFTP packed
leading to an out-of-bounds read (CVE-2019-3858)

* libssh2: Out-of-bounds reads with specially crafted SSH packets
(CVE-2019-3861)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1687306 - CVE-2019-3858 libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read
1687311 - CVE-2019-3861 libssh2: Out-of-bounds reads with specially crafted SSH packets

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libssh2-1.8.0-3.el7.src.rpm

x86_64:
libssh2-1.8.0-3.el7.i686.rpm
libssh2-1.8.0-3.el7.x86_64.rpm
libssh2-debuginfo-1.8.0-3.el7.i686.rpm
libssh2-debuginfo-1.8.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libssh2-docs-1.8.0-3.el7.noarch.rpm

x86_64:
libssh2-debuginfo-1.8.0-3.el7.i686.rpm
libssh2-debuginfo-1.8.0-3.el7.x86_64.rpm
libssh2-devel-1.8.0-3.el7.i686.rpm
libssh2-devel-1.8.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libssh2-1.8.0-3.el7.src.rpm

x86_64:
libssh2-1.8.0-3.el7.i686.rpm
libssh2-1.8.0-3.el7.x86_64.rpm
libssh2-debuginfo-1.8.0-3.el7.i686.rpm
libssh2-debuginfo-1.8.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libssh2-docs-1.8.0-3.el7.noarch.rpm

x86_64:
libssh2-debuginfo-1.8.0-3.el7.i686.rpm
libssh2-debuginfo-1.8.0-3.el7.x86_64.rpm
libssh2-devel-1.8.0-3.el7.i686.rpm
libssh2-devel-1.8.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libssh2-1.8.0-3.el7.src.rpm

ppc64:
libssh2-1.8.0-3.el7.ppc.rpm
libssh2-1.8.0-3.el7.ppc64.rpm
libssh2-debuginfo-1.8.0-3.el7.ppc.rpm
libssh2-debuginfo-1.8.0-3.el7.ppc64.rpm

ppc64le:
libssh2-1.8.0-3.el7.ppc64le.rpm
libssh2-debuginfo-1.8.0-3.el7.ppc64le.rpm

s390x:
libssh2-1.8.0-3.el7.s390.rpm
libssh2-1.8.0-3.el7.s390x.rpm
libssh2-debuginfo-1.8.0-3.el7.s390.rpm
libssh2-debuginfo-1.8.0-3.el7.s390x.rpm

x86_64:
libssh2-1.8.0-3.el7.i686.rpm
libssh2-1.8.0-3.el7.x86_64.rpm
libssh2-debuginfo-1.8.0-3.el7.i686.rpm
libssh2-debuginfo-1.8.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libssh2-docs-1.8.0-3.el7.noarch.rpm

ppc64:
libssh2-debuginfo-1.8.0-3.el7.ppc.rpm
libssh2-debuginfo-1.8.0-3.el7.ppc64.rpm
libssh2-devel-1.8.0-3.el7.ppc.rpm
libssh2-devel-1.8.0-3.el7.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.8.0-3.el7.ppc64le.rpm
libssh2-devel-1.8.0-3.el7.ppc64le.rpm

s390x:
libssh2-debuginfo-1.8.0-3.el7.s390.rpm
libssh2-debuginfo-1.8.0-3.el7.s390x.rpm
libssh2-devel-1.8.0-3.el7.s390.rpm
libssh2-devel-1.8.0-3.el7.s390x.rpm

x86_64:
libssh2-debuginfo-1.8.0-3.el7.i686.rpm
libssh2-debuginfo-1.8.0-3.el7.x86_64.rpm
libssh2-devel-1.8.0-3.el7.i686.rpm
libssh2-devel-1.8.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libssh2-1.8.0-3.el7.src.rpm

x86_64:
libssh2-1.8.0-3.el7.i686.rpm
libssh2-1.8.0-3.el7.x86_64.rpm
libssh2-debuginfo-1.8.0-3.el7.i686.rpm
libssh2-debuginfo-1.8.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libssh2-docs-1.8.0-3.el7.noarch.rpm

x86_64:
libssh2-debuginfo-1.8.0-3.el7.i686.rpm
libssh2-debuginfo-1.8.0-3.el7.x86_64.rpm
libssh2-devel-1.8.0-3.el7.i686.rpm
libssh2-devel-1.8.0-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3858
https://access.redhat.com/security/cve/CVE-2019-3861
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Le+b
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OUUc
-----END PGP SIGNATURE-----