Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852381
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for libssh2_org (openSUSE-SU-2019:1075-1)
Zusammenfassung:The remote host is missing an update for the 'libssh2_org'; package(s) announced via the openSUSE-SU-2019:1075-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'libssh2_org'
package(s) announced via the openSUSE-SU-2019:1075-1 advisory.

Vulnerability Insight:
This update for libssh2_org fixes the following issues:

Security issues fixed:

- CVE-2019-3861: Fixed Out-of-bounds reads with specially crafted SSH
packets (bsc#1128490).

- CVE-2019-3862: Fixed Out-of-bounds memory comparison with specially
crafted message channel request packet (bsc#1128492).

- CVE-2019-3860: Fixed Out-of-bounds reads with specially crafted SFTP
packets (bsc#1128481).

- CVE-2019-3863: Fixed an Integer overflow in user authenticate keyboard
interactive which could allow out-of-bounds writes with specially
crafted keyboard responses (bsc#1128493).

- CVE-2019-3856: Fixed a potential Integer overflow in keyboard
interactive handling which could allow out-of-bounds write with
specially crafted payload (bsc#1128472).

- CVE-2019-3859: Fixed Out-of-bounds reads with specially crafted payloads
due to unchecked use of _libssh2_packet_require and
_libssh2_packet_requirev (bsc#1128480).

- CVE-2019-3855: Fixed a potential Integer overflow in transport read
which could allow out-of-bounds write with specially crafted payload
(bsc#1128471).

- CVE-2019-3858: Fixed a potential zero-byte allocation which could lead
to an out-of-bounds read with a specially crafted SFTP packet
(bsc#1128476).

- CVE-2019-3857: Fixed a potential Integer overflow which could lead to
zero-byte allocation and out-of-bounds with specially crafted message
channel request SSH packet (bsc#1128474).

Other issue addressed:

- Libbssh2 will stop using keys unsupported types in the known_hosts file
(bsc#1091236).

This update was imported from the SUSE:SLE-12:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1075=1

Affected Software/OS:
'libssh2_org' package(s) on openSUSE Leap 42.3.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-3855
BugTraq ID: 107485
http://www.securityfocus.com/bid/107485
Bugtraq: 20190319 [slackware-security] libssh2 (SSA:2019-077-01) (Google Search)
https://seclists.org/bugtraq/2019/Mar/25
Bugtraq: 20190415 [SECURITY] [DSA 4431-1] libssh2 security update (Google Search)
https://seclists.org/bugtraq/2019/Apr/25
Bugtraq: 20190927 APPLE-SA-2019-9-26-7 Xcode 11.0 (Google Search)
https://seclists.org/bugtraq/2019/Sep/49
Debian Security Information: DSA-4431 (Google Search)
https://www.debian.org/security/2019/dsa-4431
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/
http://seclists.org/fulldisclosure/2019/Sep/42
http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
https://www.libssh2.org/CVE-2019-3855.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html
http://www.openwall.com/lists/oss-security/2019/03/18/3
RedHat Security Advisories: RHSA-2019:0679
https://access.redhat.com/errata/RHSA-2019:0679
RedHat Security Advisories: RHSA-2019:1175
https://access.redhat.com/errata/RHSA-2019:1175
RedHat Security Advisories: RHSA-2019:1652
https://access.redhat.com/errata/RHSA-2019:1652
RedHat Security Advisories: RHSA-2019:1791
https://access.redhat.com/errata/RHSA-2019:1791
RedHat Security Advisories: RHSA-2019:1943
https://access.redhat.com/errata/RHSA-2019:1943
RedHat Security Advisories: RHSA-2019:2399
https://access.redhat.com/errata/RHSA-2019:2399
SuSE Security Announcement: openSUSE-SU-2019:1075 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html
SuSE Security Announcement: openSUSE-SU-2019:1109 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3856
https://www.libssh2.org/CVE-2019-3856.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3857
https://www.libssh2.org/CVE-2019-3857.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3858
https://www.libssh2.org/CVE-2019-3858.html
RedHat Security Advisories: RHSA-2019:2136
https://access.redhat.com/errata/RHSA-2019:2136
Common Vulnerability Exposure (CVE) ID: CVE-2019-3859
https://www.libssh2.org/CVE-2019-3859.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
SuSE Security Announcement: openSUSE-SU-2019:1290 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00102.html
SuSE Security Announcement: openSUSE-SU-2019:1291 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00103.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3860
https://www.libssh2.org/CVE-2019-3860.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00028.html
SuSE Security Announcement: openSUSE-SU-2019:1640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00072.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3861
https://www.libssh2.org/CVE-2019-3861.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3862
https://www.libssh2.org/CVE-2019-3862.html
https://www.oracle.com/security-alerts/cpujan2020.html
RedHat Security Advisories: RHSA-2019:1884
https://access.redhat.com/errata/RHSA-2019:1884
Common Vulnerability Exposure (CVE) ID: CVE-2019-3863
https://www.libssh2.org/CVE-2019-3863.html
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.