-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4181
                     Security updates for libssh2_org
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh2_org
Publisher:         SUSE
Operating System:  SUSE
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17498  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914206-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192900-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running libssh2_org check for an updated version of the software for
         their operating system.
         
         This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libssh2_org

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14206-1
Rating:            moderate
References:        #1154862
Cross-References:  CVE-2019-17498
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libssh2_org fixes the following issue:

  o CVE-2019-17498: Fixed an integer overflow in a bounds check that might have
    led to the disclosure of sensitive information or a denial of service (bsc#
    1154862).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-libssh2_org-14206=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-libssh2_org-14206=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       libssh2-1-1.4.3-17.12.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       libssh2_org-debuginfo-1.4.3-17.12.1
       libssh2_org-debugsource-1.4.3-17.12.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17498.html
  o https://bugzilla.suse.com/1154862

- ---

SUSE Security Update: Security update for libssh2_org

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2900-1
Rating:            moderate
References:        #1154862
Cross-References:  CVE-2019-17498
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libssh2_org fixes the following issue:

  o CVE-2019-17498: Fixed an integer overflow in a bounds check that might have
    led to the disclosure of sensitive information or a denial of service (bsc#
    1154862).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2900=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2900=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2900=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libssh2-1-32bit-1.8.0-4.10.1
       libssh2-1-32bit-debuginfo-1.8.0-4.10.1
       libssh2_org-debugsource-1.8.0-4.10.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libssh2-1-1.8.0-4.10.1
       libssh2-1-debuginfo-1.8.0-4.10.1
       libssh2-devel-1.8.0-4.10.1
       libssh2_org-debugsource-1.8.0-4.10.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libssh2-1-1.8.0-4.10.1
       libssh2-1-debuginfo-1.8.0-4.10.1
       libssh2-devel-1.8.0-4.10.1
       libssh2_org-debugsource-1.8.0-4.10.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17498.html
  o https://bugzilla.suse.com/1154862

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXcN+CWaOgq3Tt24GAQhlzA/9G+GzLjyCs4GRvdoZawZRrS9lmHJmXSUY
OUdGDAMZEdXtU41CQEgZID8HJTUGUeQTc2duCmTBcnp2eaTxdqDy4MKBu6Xk9euG
64xRBrm0Mug7qDm8eaFFhq6qfIizJCvcEuBsJVgtNiIN9T9zaHxpK6TUbXNCKa0Y
REj5P7YozbyIZnEIsZsvSOXRZmLltyHX84IB5xMYx6YvbvntZwgeFXfJT8M9Cscl
+T/hsPVCiS62fWFILf0fRixSYkZLZlNU3oGjzckITeSmdfqkdfj52TSPQj+WgdP/
6bwToH1cNSbzo96ATZMOcCsyO6jBzgD4W1+/d5G832EUFJG31LlmYDxX60KVDYSK
M4oP9VlxmxCja5PPhUmq2TC8QehjNqeUWm4eLxeOWUEQFTQW+Kwu4UVK4NHCa46b
9kjX7YHS1qtAo4qIbHgU3CZQZ033ZOmznKxQryX8QBSnX5KnC9zs9YYaa7Xv0y0M
VA43QUtEHULcTk9gnm4AcXmEXHVY5FcuIH9AAOWcnAxqzpy2rmLmtREAHHzCTdyM
Quogtvy1NQ+z/tN/kVGW4qcoxd6/zWzo1EQ4/KmMpWSzFyrfjcA3RtH78cQjePU/
/mykfth2MKVlWGT7YiZYBGYt39hFkICikDsVCBNCyGOct/A8S+jRrcER261Zg2jP
j46GxEUkSis=
=eSq0
-----END PGP SIGNATURE-----