-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3365
                          libssh2 security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17498  

Reference:         ESB-2019.4461
                   ESB-2019.4281
                   ESB-2019.4223
                   ESB-2019.4181

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3915

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libssh2 security update
Advisory ID:       RHSA-2020:3915-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3915
Issue date:        2020-09-29
CVE Names:         CVE-2019-17498 
=====================================================================

1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

Security Fix(es):

* libssh2: integer overflow in SSH_MSG_DISCONNECT logic in packet.c
(CVE-2019-17498)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1766898 - CVE-2019-17498 libssh2: integer overflow in SSH_MSG_DISCONNECT logic in packet.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libssh2-1.8.0-4.el7.src.rpm

x86_64:
libssh2-1.8.0-4.el7.i686.rpm
libssh2-1.8.0-4.el7.x86_64.rpm
libssh2-debuginfo-1.8.0-4.el7.i686.rpm
libssh2-debuginfo-1.8.0-4.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libssh2-docs-1.8.0-4.el7.noarch.rpm

x86_64:
libssh2-debuginfo-1.8.0-4.el7.i686.rpm
libssh2-debuginfo-1.8.0-4.el7.x86_64.rpm
libssh2-devel-1.8.0-4.el7.i686.rpm
libssh2-devel-1.8.0-4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libssh2-1.8.0-4.el7.src.rpm

x86_64:
libssh2-1.8.0-4.el7.i686.rpm
libssh2-1.8.0-4.el7.x86_64.rpm
libssh2-debuginfo-1.8.0-4.el7.i686.rpm
libssh2-debuginfo-1.8.0-4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libssh2-docs-1.8.0-4.el7.noarch.rpm

x86_64:
libssh2-debuginfo-1.8.0-4.el7.i686.rpm
libssh2-debuginfo-1.8.0-4.el7.x86_64.rpm
libssh2-devel-1.8.0-4.el7.i686.rpm
libssh2-devel-1.8.0-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libssh2-1.8.0-4.el7.src.rpm

ppc64:
libssh2-1.8.0-4.el7.ppc.rpm
libssh2-1.8.0-4.el7.ppc64.rpm
libssh2-debuginfo-1.8.0-4.el7.ppc.rpm
libssh2-debuginfo-1.8.0-4.el7.ppc64.rpm

ppc64le:
libssh2-1.8.0-4.el7.ppc64le.rpm
libssh2-debuginfo-1.8.0-4.el7.ppc64le.rpm

s390x:
libssh2-1.8.0-4.el7.s390.rpm
libssh2-1.8.0-4.el7.s390x.rpm
libssh2-debuginfo-1.8.0-4.el7.s390.rpm
libssh2-debuginfo-1.8.0-4.el7.s390x.rpm

x86_64:
libssh2-1.8.0-4.el7.i686.rpm
libssh2-1.8.0-4.el7.x86_64.rpm
libssh2-debuginfo-1.8.0-4.el7.i686.rpm
libssh2-debuginfo-1.8.0-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libssh2-docs-1.8.0-4.el7.noarch.rpm

ppc64:
libssh2-debuginfo-1.8.0-4.el7.ppc.rpm
libssh2-debuginfo-1.8.0-4.el7.ppc64.rpm
libssh2-devel-1.8.0-4.el7.ppc.rpm
libssh2-devel-1.8.0-4.el7.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.8.0-4.el7.ppc64le.rpm
libssh2-devel-1.8.0-4.el7.ppc64le.rpm

s390x:
libssh2-debuginfo-1.8.0-4.el7.s390.rpm
libssh2-debuginfo-1.8.0-4.el7.s390x.rpm
libssh2-devel-1.8.0-4.el7.s390.rpm
libssh2-devel-1.8.0-4.el7.s390x.rpm

x86_64:
libssh2-debuginfo-1.8.0-4.el7.i686.rpm
libssh2-debuginfo-1.8.0-4.el7.x86_64.rpm
libssh2-devel-1.8.0-4.el7.i686.rpm
libssh2-devel-1.8.0-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libssh2-1.8.0-4.el7.src.rpm

x86_64:
libssh2-1.8.0-4.el7.i686.rpm
libssh2-1.8.0-4.el7.x86_64.rpm
libssh2-debuginfo-1.8.0-4.el7.i686.rpm
libssh2-debuginfo-1.8.0-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libssh2-docs-1.8.0-4.el7.noarch.rpm

x86_64:
libssh2-debuginfo-1.8.0-4.el7.i686.rpm
libssh2-debuginfo-1.8.0-4.el7.x86_64.rpm
libssh2-devel-1.8.0-4.el7.i686.rpm
libssh2-devel-1.8.0-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17498
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PLSx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ErMC
-----END PGP SIGNATURE-----