Lucene search

K
suseSuseOPENSUSE-SU-2020:2126-1
HistoryDec 01, 2020 - 12:00 a.m.

Security update for libssh2_org (moderate)

2020-12-0100:00:00
lists.opensuse.org
12

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

An update that fixes 10 vulnerabilities is now available.

Description:

This update for libssh2_org fixes the following issues:

  • Version update to 1.9.0: [bsc#1178083, jsc#SLE-16922] Enhancements and
    bugfixes:

    • adds ECDSA keys and host key support when using OpenSSL
    • adds ED25519 key and host key support when using OpenSSL 1.1.1
    • adds OpenSSH style key file reading
    • adds AES CTR mode support when using WinCNG
    • adds PEM passphrase protected file support for Libgcrypt and WinCNG
    • adds SHA256 hostkey fingerprint
    • adds libssh2_agent_get_identity_path() and
      libssh2_agent_set_identity_path()
    • adds explicit zeroing of sensitive data in memory
    • adds additional bounds checks to network buffer reads
    • adds the ability to use the server default permissions when creating
      sftp directories
    • adds support for building with OpenSSL no engine flag
    • adds support for building with LibreSSL
    • increased sftp packet size to 256k
    • fixed oversized packet handling in sftp
    • fixed building with OpenSSL 1.1
    • fixed a possible crash if sftp stat gets an unexpected response
    • fixed incorrect parsing of the KEX preference string value
    • fixed conditional RSA and AES-CTR support
    • fixed a small memory leak during the key exchange process
    • fixed a possible memory leak of the ssh banner string
    • fixed various small memory leaks in the backends
    • fixed possible out of bounds read when parsing public keys from the
      server
    • fixed possible out of bounds read when parsing invalid PEM files
    • no longer null terminates the scp remote exec command
    • now handle errors when diffie hellman key pair generation fails
    • improved building instructions
    • improved unit tests
  • Version update to 1.8.2: [bsc#1130103] Bug fixes:

    • Fixed the misapplied userauth patch that broke 1.8.1
    • moved the MAX size declarations from the public header This update
      was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-2126=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C