-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1047
                    Important: libssh2 security update
                               29 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3863 CVE-2019-3857 CVE-2019-3856
                   CVE-2019-3855  

Reference:         ESB-2019.0996
                   ESB-2019.0911
                   ESB-2019.0894

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0679

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libssh2 security update
Advisory ID:       RHSA-2019:0679-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0679
Issue date:        2019-03-28
CVE Names:         CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 
                   CVE-2019-3863 
=====================================================================

1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

Security Fix(es):

* libssh2: Integer overflow in transport read resulting in out of bounds
write (CVE-2019-3855)

* libssh2: Integer overflow in keyboard interactive handling resulting in
out of bounds write (CVE-2019-3856)

* libssh2: Integer overflow in SSH packet processing channel resulting in
out of bounds write (CVE-2019-3857)

* libssh2: Integer overflow in user authenticate keyboard interactive
allows out-of-bounds writes (CVE-2019-3863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write
1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write
1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write
1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.2.i686.rpm
libssh2-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.2.i686.rpm
libssh2-devel-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.2.i686.rpm
libssh2-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.2.i686.rpm
libssh2-devel-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

ppc64:
libssh2-1.4.3-12.el7_6.2.ppc.rpm
libssh2-1.4.3-12.el7_6.2.ppc64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64.rpm

ppc64le:
libssh2-1.4.3-12.el7_6.2.ppc64le.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64le.rpm

s390x:
libssh2-1.4.3-12.el7_6.2.s390.rpm
libssh2-1.4.3-12.el7_6.2.s390x.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390x.rpm

x86_64:
libssh2-1.4.3-12.el7_6.2.i686.rpm
libssh2-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

aarch64:
libssh2-1.4.3-12.el7_6.2.aarch64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.aarch64.rpm

ppc64le:
libssh2-1.4.3-12.el7_6.2.ppc64le.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64le.rpm

s390x:
libssh2-1.4.3-12.el7_6.2.s390.rpm
libssh2-1.4.3-12.el7_6.2.s390x.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

ppc64:
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64.rpm
libssh2-devel-1.4.3-12.el7_6.2.ppc.rpm
libssh2-devel-1.4.3-12.el7_6.2.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64le.rpm
libssh2-devel-1.4.3-12.el7_6.2.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-12.el7_6.2.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390x.rpm
libssh2-devel-1.4.3-12.el7_6.2.s390.rpm
libssh2-devel-1.4.3-12.el7_6.2.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.2.i686.rpm
libssh2-devel-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
libssh2-debuginfo-1.4.3-12.el7_6.2.aarch64.rpm
libssh2-devel-1.4.3-12.el7_6.2.aarch64.rpm

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

ppc64le:
libssh2-debuginfo-1.4.3-12.el7_6.2.ppc64le.rpm
libssh2-devel-1.4.3-12.el7_6.2.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-12.el7_6.2.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.s390x.rpm
libssh2-devel-1.4.3-12.el7_6.2.s390.rpm
libssh2-devel-1.4.3-12.el7_6.2.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libssh2-1.4.3-12.el7_6.2.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.2.i686.rpm
libssh2-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.2.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.2.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.2.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.2.i686.rpm
libssh2-devel-1.4.3-12.el7_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3855
https://access.redhat.com/security/cve/CVE-2019-3856
https://access.redhat.com/security/cve/CVE-2019-3857
https://access.redhat.com/security/cve/CVE-2019-3863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXJznXNzjgjWX9erEAQiaLQ/+NOZQa78T9tZT0qw516dUqmfm8y03YJDd
LDgRcAbSQIlYF59kO4SxBZ13APCc8ippJXzSeBS49AeQLdesjaj3bYnWXeAiDwIE
wE2zqYhjBH3YUW8vmoP26sC4Ov8rijsevHQcn7PcRiTrR/gSdzU59LkxouyWokAC
nFVzke+D7aQMFv6mo9EbEEH1Q85/WIfJKKB4XuCHM13L1ohLuVVQnsjxwZtq8hev
FCQp1moLuyyvDGjEa0lhp05gqIoDGPccpAzlcbz/HWgkb/6nGOQeTsGkN4MPCqbA
O5YilLdgg3/HASMhtWopCgLQucDI6UEdA4sqAmQFJT5sB19kfJVRDQYSKIim8Tno
7DICVw0x5p4YzexurImz5tORwsAhTsKt52Z32KEgaVfZLqBwdJP+l3mQaS4H9wZ7
z4hSB+EPaK6UbKJVq5D5/vhYJlQsSd8sDkLcz30UqNpY0o3LwqBK/8m8apikjxCu
cdM0ykUZJsccAB0zwuteBP9dEvyUHFhSkpQgWDZIqHgOuE2jpCnIRpl3aRDgB+ND
XkktDObjALWmIqg1Zs6+vLIDhGKG08ZNSpwaLZQrvFK59aGA/2BTDgupJh607Tv4
D/l/yO/KxEaUQa5zsFpej2gIfIFElzZc82/ZmWaViyALtpjJ/kKdC4Fzb5PlVIuH
tLzz6XhldNU=
=R5e5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ly8y
-----END PGP SIGNATURE-----