exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1884-01

Red Hat Security Advisory 2019-1884-01
Posted Jul 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1884-01 - The libssh2 packages provide a library that implements the SSH2 protocol. An out-of-bounds memory comparison was addressed.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-3862
SHA-256 | 5cfb9fcc8f02e9d6047eb20d6cf69ad487c72dbced12cb72c9e1a5579ed42721

Red Hat Security Advisory 2019-1884-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libssh2 security update
Advisory ID: RHSA-2019:1884-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1884
Issue date: 2019-07-29
CVE Names: CVE-2019-3862
====================================================================
1. Summary:

An update for libssh2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

Security Fix(es):

* libssh2: Out-of-bounds memory comparison with specially crafted message
channel request (CVE-2019-3862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh2 must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1687312 - CVE-2019-3862 libssh2: Out-of-bounds memory comparison with specially crafted message channel request

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.3.i686.rpm
libssh2-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.3.i686.rpm
libssh2-devel-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.3.i686.rpm
libssh2-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.3.i686.rpm
libssh2-devel-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

ppc64:
libssh2-1.4.3-12.el7_6.3.ppc.rpm
libssh2-1.4.3-12.el7_6.3.ppc64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64.rpm

ppc64le:
libssh2-1.4.3-12.el7_6.3.ppc64le.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64le.rpm

s390x:
libssh2-1.4.3-12.el7_6.3.s390.rpm
libssh2-1.4.3-12.el7_6.3.s390x.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390x.rpm

x86_64:
libssh2-1.4.3-12.el7_6.3.i686.rpm
libssh2-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

aarch64:
libssh2-1.4.3-12.el7_6.3.aarch64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.aarch64.rpm

ppc64le:
libssh2-1.4.3-12.el7_6.3.ppc64le.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64le.rpm

s390x:
libssh2-1.4.3-12.el7_6.3.s390.rpm
libssh2-1.4.3-12.el7_6.3.s390x.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

ppc64:
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64.rpm
libssh2-devel-1.4.3-12.el7_6.3.ppc.rpm
libssh2-devel-1.4.3-12.el7_6.3.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64le.rpm
libssh2-devel-1.4.3-12.el7_6.3.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-12.el7_6.3.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390x.rpm
libssh2-devel-1.4.3-12.el7_6.3.s390.rpm
libssh2-devel-1.4.3-12.el7_6.3.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.3.i686.rpm
libssh2-devel-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
libssh2-debuginfo-1.4.3-12.el7_6.3.aarch64.rpm
libssh2-devel-1.4.3-12.el7_6.3.aarch64.rpm

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

ppc64le:
libssh2-debuginfo-1.4.3-12.el7_6.3.ppc64le.rpm
libssh2-devel-1.4.3-12.el7_6.3.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-12.el7_6.3.s390.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.s390x.rpm
libssh2-devel-1.4.3-12.el7_6.3.s390.rpm
libssh2-devel-1.4.3-12.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libssh2-1.4.3-12.el7_6.3.src.rpm

x86_64:
libssh2-1.4.3-12.el7_6.3.i686.rpm
libssh2-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-12.el7_6.3.i686.rpm
libssh2-debuginfo-1.4.3-12.el7_6.3.x86_64.rpm
libssh2-devel-1.4.3-12.el7_6.3.i686.rpm
libssh2-devel-1.4.3-12.el7_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3862
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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mvBX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close