-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4226
                      Security update for libssh2_org
                              1 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh2_org
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17498 CVE-2019-3863 CVE-2019-3862
                   CVE-2019-3861 CVE-2019-3860 CVE-2019-3859
                   CVE-2019-3858 CVE-2019-3857 CVE-2019-3856
                   CVE-2019-3855  

Reference:         ESB-2019.4461
                   ESB-2019.4223
                   ESB-2019.3194

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203551-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libssh2_org

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3551-1
Rating:            moderate
References:        #1130103 #1178083
Cross-References:  CVE-2019-17498 CVE-2019-3855 CVE-2019-3856 CVE-2019-3857
                   CVE-2019-3858 CVE-2019-3859 CVE-2019-3860 CVE-2019-3861
                   CVE-2019-3862 CVE-2019-3863
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 10 vulnerabilities, contains one feature is now available.

Description:

This update for libssh2_org fixes the following issues:

  o Version update to 1.9.0: [bsc#1178083, jsc#SLE-16922] Enhancements and
    bugfixes:
    * adds ECDSA keys and host key support when using OpenSSL * adds ED25519
    key and host key support when using OpenSSL 1.1.1 * adds OpenSSH style key
    file reading * adds AES CTR mode support when using WinCNG * adds PEM
    passphrase protected file support for Libgcrypt and WinCNG * adds SHA256
    hostkey fingerprint * adds libssh2_agent_get_identity_path() and
    libssh2_agent_set_identity_path() * adds explicit zeroing of sensitive data
    in memory * adds additional bounds checks to network buffer reads * adds
    the ability to use the server default permissions when creating sftp
    directories * adds support for building with OpenSSL no engine flag * adds
    support for building with LibreSSL * increased sftp packet size to 256k *
    fixed oversized packet handling in sftp * fixed building with OpenSSL 1.1 *
    fixed a possible crash if sftp stat gets an unexpected response * fixed
    incorrect parsing of the KEX preference string value * fixed conditional
    RSA and AES-CTR support * fixed a small memory leak during the key exchange
    process * fixed a possible memory leak of the ssh banner string * fixed
    various small memory leaks in the backends * fixed possible out of bounds
    read when parsing public keys from the server * fixed possible out of
    bounds read when parsing invalid PEM files * no longer null terminates the
    scp remote exec command * now handle errors when diffie hellman key pair
    generation fails * improved building instructions * improved unit tests


  o Version update to 1.8.2: [bsc#1130103] Bug fixes: * Fixed the misapplied
    userauth patch that broke 1.8.1 * moved the MAX size declarations from the
    public header

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3551=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3551=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3551=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3551=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3551=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3551=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libssh2-1-1.9.0-4.13.1
       libssh2-1-debuginfo-1.9.0-4.13.1
       libssh2-devel-1.9.0-4.13.1
       libssh2_org-debugsource-1.9.0-4.13.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libssh2-1-32bit-1.9.0-4.13.1
       libssh2-1-32bit-debuginfo-1.9.0-4.13.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libssh2-1-1.9.0-4.13.1
       libssh2-1-debuginfo-1.9.0-4.13.1
       libssh2-devel-1.9.0-4.13.1
       libssh2_org-debugsource-1.9.0-4.13.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libssh2-1-1.9.0-4.13.1
       libssh2-1-debuginfo-1.9.0-4.13.1
       libssh2-devel-1.9.0-4.13.1
       libssh2_org-debugsource-1.9.0-4.13.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libssh2-1-32bit-1.9.0-4.13.1
       libssh2-1-32bit-debuginfo-1.9.0-4.13.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libssh2-1-1.9.0-4.13.1
       libssh2-1-debuginfo-1.9.0-4.13.1
       libssh2-devel-1.9.0-4.13.1
       libssh2_org-debugsource-1.9.0-4.13.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libssh2-1-32bit-1.9.0-4.13.1
       libssh2-1-32bit-debuginfo-1.9.0-4.13.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libssh2-1-1.9.0-4.13.1
       libssh2-1-debuginfo-1.9.0-4.13.1
       libssh2-devel-1.9.0-4.13.1
       libssh2_org-debugsource-1.9.0-4.13.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libssh2-1-32bit-1.9.0-4.13.1
       libssh2-1-32bit-debuginfo-1.9.0-4.13.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libssh2-1-1.9.0-4.13.1
       libssh2-1-debuginfo-1.9.0-4.13.1
       libssh2-devel-1.9.0-4.13.1
       libssh2_org-debugsource-1.9.0-4.13.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libssh2-1-32bit-1.9.0-4.13.1
       libssh2-1-32bit-debuginfo-1.9.0-4.13.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17498.html
  o https://www.suse.com/security/cve/CVE-2019-3855.html
  o https://www.suse.com/security/cve/CVE-2019-3856.html
  o https://www.suse.com/security/cve/CVE-2019-3857.html
  o https://www.suse.com/security/cve/CVE-2019-3858.html
  o https://www.suse.com/security/cve/CVE-2019-3859.html
  o https://www.suse.com/security/cve/CVE-2019-3860.html
  o https://www.suse.com/security/cve/CVE-2019-3861.html
  o https://www.suse.com/security/cve/CVE-2019-3862.html
  o https://www.suse.com/security/cve/CVE-2019-3863.html
  o https://bugzilla.suse.com/1130103
  o https://bugzilla.suse.com/1178083

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX8WQPuNLKJtyKPYoAQjsDg//cFgoOwKuWVrEQ772YwtqJ3MubRrB4UZ9
ZBwhGXfJAkL57xF5/FYML/FYYDFomqTqMQL54WPEr49BcejvC45+GIiyZcbLAkCV
VfNtMqmQM4yN52Il2juiU2MPy/gVzdK3bXvDxGL1Ahid6qPOqzG6wHQLvO4RPJ/4
tsk4oZtSGdmuFv6ivzw5csoH23tUQL4YgxCBwQbdIbVZz886TOs9TZtV375q0mjL
zrHDX5EFsvi5vOHUP5nWyz6SqcjO9fo8R5vK15O7ndQapZRU2ziKDcTlg97T85ob
772StZjZB/QgAYIf46uSfA+DPOIhW+U5D0AotftBK6UrgvQAZpMtnW32TGCOO830
23ZMPe+jU/sZgPI/rJol5wa5KdwMVAb9sTOw1VdVcpI8N02fV3zBjolXmb92ofYs
gnyDOi1u27ENoZDmOWpE4gjOYTRyQwE+ga7tQom/G9SYajJyPmGlZ9R1+quaFQWH
VM0dlmciPP6nZMXlLhtviVzyN25bW/vAoPqpZEfxCw5UVPyYMJEigPZZFMxMJ1fJ
Q1IxXyifcixvh6vu+fT98s8ckZceo+Ycfruzo5/yT8zCoxLZFXEMI9tp7mdPs7K5
p29H1JAFQHgaGZrA15Jw6MxrisQX1YaAZpNgSUsaRa4K9WK3+HCEBbZFyGR981cW
dJgaAAOCjGU=
=x87q
-----END PGP SIGNATURE-----