-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3194
            SUSE-SU-2019:1606-2 Security update for libssh2_org
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh2_org
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3860  

Reference:         ESB-2019.2795.2
                   ESB-2019.2252
                   ESB-2019.1075
                   ESB-2019.0911
                   ESB-2019.0894

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191606-2.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libssh2_org

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1606-2
Rating:            moderate
References:        #1128481 #1136570
Cross-References:  CVE-2019-3860
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Desktop 12-SP5
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for libssh2_org fixes the following issues:

  o Fix the previous fix for CVE-2019-3860 (bsc#1136570, bsc#1128481)
    (Out-of-bounds reads with specially crafted SFTP packets)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-1606=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1606=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-1606=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1606=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-1606=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1606=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-1606=1
  o SUSE Linux Enterprise Desktop 12-SP5:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-1606=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-1606=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-1606=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libssh2-1-1.4.3-20.9.1
       libssh2-1-32bit-1.4.3-20.9.1
       libssh2-1-debuginfo-1.4.3-20.9.1
       libssh2-1-debuginfo-32bit-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libssh2-1-1.4.3-20.9.1
       libssh2-1-32bit-1.4.3-20.9.1
       libssh2-1-debuginfo-1.4.3-20.9.1
       libssh2-1-debuginfo-32bit-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libssh2-devel-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libssh2-1-1.4.3-20.9.1
       libssh2-1-debuginfo-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libssh2-1-32bit-1.4.3-20.9.1
       libssh2-1-debuginfo-32bit-1.4.3-20.9.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libssh2-1-1.4.3-20.9.1
       libssh2-1-debuginfo-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libssh2-1-32bit-1.4.3-20.9.1
       libssh2-1-debuginfo-32bit-1.4.3-20.9.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libssh2-1-1.4.3-20.9.1
       libssh2-1-debuginfo-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libssh2-1-32bit-1.4.3-20.9.1
       libssh2-1-debuginfo-32bit-1.4.3-20.9.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libssh2-1-1.4.3-20.9.1
       libssh2-1-32bit-1.4.3-20.9.1
       libssh2-1-debuginfo-1.4.3-20.9.1
       libssh2-1-debuginfo-32bit-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1
  o SUSE Linux Enterprise Desktop 12-SP5 (x86_64):
       libssh2-1-1.4.3-20.9.1
       libssh2-1-32bit-1.4.3-20.9.1
       libssh2-1-debuginfo-1.4.3-20.9.1
       libssh2-1-debuginfo-32bit-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       libssh2-1-1.4.3-20.9.1
       libssh2-1-debuginfo-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1
  o HPE Helion Openstack 8 (x86_64):
       libssh2-1-1.4.3-20.9.1
       libssh2-1-32bit-1.4.3-20.9.1
       libssh2-1-debuginfo-1.4.3-20.9.1
       libssh2-1-debuginfo-32bit-1.4.3-20.9.1
       libssh2_org-debugsource-1.4.3-20.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-3860.html
  o https://bugzilla.suse.com/1128481
  o https://bugzilla.suse.com/1136570

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iR7z
-----END PGP SIGNATURE-----