-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2427
                    Important: libssh2 security update
                                3 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3863 CVE-2019-3857 CVE-2019-3856
                   CVE-2019-3855  

Reference:         ESB-2019.2344
                   ESB-2019.1789
                   ESB-2019.1726
                   ESB-2019.1301

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1652

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libssh2 security update
Advisory ID:       RHSA-2019:1652-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1652
Issue date:        2019-07-02
CVE Names:         CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 
                   CVE-2019-3863 
=====================================================================

1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

Security Fix(es):

* libssh2: Integer overflow in transport read resulting in out of bounds
write (CVE-2019-3855)

* libssh2: Integer overflow in keyboard interactive handling resulting in
out of bounds write (CVE-2019-3856)

* libssh2: Integer overflow in SSH packet processing channel resulting in
out of bounds write (CVE-2019-3857)

* libssh2: Integer overflow in user authenticate keyboard interactive
allows out-of-bounds writes (CVE-2019-3863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write
1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write
1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write
1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libssh2-1.4.2-3.el6_10.1.src.rpm

i386:
libssh2-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm

x86_64:
libssh2-1.4.2-3.el6_10.1.i686.rpm
libssh2-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-devel-1.4.2-3.el6_10.1.i686.rpm
libssh2-docs-1.4.2-3.el6_10.1.i686.rpm

x86_64:
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-devel-1.4.2-3.el6_10.1.i686.rpm
libssh2-devel-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-docs-1.4.2-3.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libssh2-1.4.2-3.el6_10.1.src.rpm

x86_64:
libssh2-1.4.2-3.el6_10.1.i686.rpm
libssh2-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-devel-1.4.2-3.el6_10.1.i686.rpm
libssh2-devel-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-docs-1.4.2-3.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libssh2-1.4.2-3.el6_10.1.src.rpm

i386:
libssh2-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm

ppc64:
libssh2-1.4.2-3.el6_10.1.ppc.rpm
libssh2-1.4.2-3.el6_10.1.ppc64.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.ppc.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.ppc64.rpm

s390x:
libssh2-1.4.2-3.el6_10.1.s390.rpm
libssh2-1.4.2-3.el6_10.1.s390x.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.s390.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.s390x.rpm

x86_64:
libssh2-1.4.2-3.el6_10.1.i686.rpm
libssh2-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-devel-1.4.2-3.el6_10.1.i686.rpm
libssh2-docs-1.4.2-3.el6_10.1.i686.rpm

ppc64:
libssh2-debuginfo-1.4.2-3.el6_10.1.ppc.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.ppc64.rpm
libssh2-devel-1.4.2-3.el6_10.1.ppc.rpm
libssh2-devel-1.4.2-3.el6_10.1.ppc64.rpm
libssh2-docs-1.4.2-3.el6_10.1.ppc64.rpm

s390x:
libssh2-debuginfo-1.4.2-3.el6_10.1.s390.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.s390x.rpm
libssh2-devel-1.4.2-3.el6_10.1.s390.rpm
libssh2-devel-1.4.2-3.el6_10.1.s390x.rpm
libssh2-docs-1.4.2-3.el6_10.1.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-devel-1.4.2-3.el6_10.1.i686.rpm
libssh2-devel-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-docs-1.4.2-3.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libssh2-1.4.2-3.el6_10.1.src.rpm

i386:
libssh2-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm

x86_64:
libssh2-1.4.2-3.el6_10.1.i686.rpm
libssh2-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-devel-1.4.2-3.el6_10.1.i686.rpm
libssh2-docs-1.4.2-3.el6_10.1.i686.rpm

x86_64:
libssh2-debuginfo-1.4.2-3.el6_10.1.i686.rpm
libssh2-debuginfo-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-devel-1.4.2-3.el6_10.1.i686.rpm
libssh2-devel-1.4.2-3.el6_10.1.x86_64.rpm
libssh2-docs-1.4.2-3.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3855
https://access.redhat.com/security/cve/CVE-2019-3856
https://access.redhat.com/security/cve/CVE-2019-3857
https://access.redhat.com/security/cve/CVE-2019-3863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=R9ze
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9hSh
-----END PGP SIGNATURE-----