- 发布:
- 2019-07-30
- 已更新:
- 2019-07-30
RHSA-2019:1943 - Security Advisory
概述
Important: libssh2 security update
类型/严重性
Security Advisory: Important
Red Hat Insights 补丁分析
识别并修复受此公告影响的系统。
标题
An update for libssh2 is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
The libssh2 packages provide a library that implements the SSH2 protocol.
Security Fix(es):
- libssh2: Integer overflow in transport read resulting in out of bounds write (CVE-2019-3855)
- libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write (CVE-2019-3856)
- libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write (CVE-2019-3857)
- libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes (CVE-2019-3863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
解决方案
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing these updated packages, all running applications using libssh2 must be restarted for this update to take effect.
受影响的产品
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
- Red Hat Enterprise Linux Server - AUS 7.4 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
- Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 7.4 x86_64
- Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
修复
- BZ - 1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write
- BZ - 1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write
- BZ - 1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write
- BZ - 1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4
SRPM | |
---|---|
libssh2-1.4.3-11.el7_4.1.src.rpm | SHA-256: 62d3637b6049630adec5e4436a9b2ae0bbdcf88a2c059d4775070218307e2f1f |
x86_64 | |
libssh2-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 9ba26a225573f976ffd9074f8b73ef674c45f7dda1c6ca951d17837aea2e3877 |
libssh2-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: 27f0c9bdf9f8b20003061b24dff298094ce1d8194cf8d1f646ce5c8a9691ad33 |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-devel-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 76a233dd1224e1c00e94f36b40dbe8e16a27b6d4fd4dc933c2d4a14c257296e0 |
libssh2-devel-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: f9290e12e1fbc5ecc91af2e5d3b6e81ca757988eb39e3501f2cc08e7376ceea1 |
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm | SHA-256: 4690e3c7b789e1b34f27d35362516c2aaba86d1ee7d75b81de19e0db8f523663 |
Red Hat Enterprise Linux Server - AUS 7.4
SRPM | |
---|---|
libssh2-1.4.3-11.el7_4.1.src.rpm | SHA-256: 62d3637b6049630adec5e4436a9b2ae0bbdcf88a2c059d4775070218307e2f1f |
x86_64 | |
libssh2-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 9ba26a225573f976ffd9074f8b73ef674c45f7dda1c6ca951d17837aea2e3877 |
libssh2-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: 27f0c9bdf9f8b20003061b24dff298094ce1d8194cf8d1f646ce5c8a9691ad33 |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-devel-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 76a233dd1224e1c00e94f36b40dbe8e16a27b6d4fd4dc933c2d4a14c257296e0 |
libssh2-devel-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: f9290e12e1fbc5ecc91af2e5d3b6e81ca757988eb39e3501f2cc08e7376ceea1 |
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm | SHA-256: 4690e3c7b789e1b34f27d35362516c2aaba86d1ee7d75b81de19e0db8f523663 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4
SRPM | |
---|---|
libssh2-1.4.3-11.el7_4.1.src.rpm | SHA-256: 62d3637b6049630adec5e4436a9b2ae0bbdcf88a2c059d4775070218307e2f1f |
s390x | |
libssh2-1.4.3-11.el7_4.1.s390.rpm | SHA-256: 421d4a6369677b29419c64b1650cca7ad0d28241f6c9dd8b064dbba0ef719fec |
libssh2-1.4.3-11.el7_4.1.s390x.rpm | SHA-256: ec8388383bb6574ffe653df65d3e94fc7f877fc021d96e19f6e43a07a1b98c26 |
libssh2-debuginfo-1.4.3-11.el7_4.1.s390.rpm | SHA-256: 2fad591c9ef1a0f6779bbbcf1f1cfe60dd4ce326a0f4f39752db16f404c300ef |
libssh2-debuginfo-1.4.3-11.el7_4.1.s390.rpm | SHA-256: 2fad591c9ef1a0f6779bbbcf1f1cfe60dd4ce326a0f4f39752db16f404c300ef |
libssh2-debuginfo-1.4.3-11.el7_4.1.s390x.rpm | SHA-256: c10e72242ebf59f113434155ae970f5c4e6937286390ddac4f69c20636f9d9e1 |
libssh2-debuginfo-1.4.3-11.el7_4.1.s390x.rpm | SHA-256: c10e72242ebf59f113434155ae970f5c4e6937286390ddac4f69c20636f9d9e1 |
libssh2-devel-1.4.3-11.el7_4.1.s390.rpm | SHA-256: 8b43853752e056c6e429948a2daafdc5f287764ee61ced25b288013a4fb8a096 |
libssh2-devel-1.4.3-11.el7_4.1.s390x.rpm | SHA-256: 10570690d91dbec34df3cc925c52834dcc24389633e73d2e496bdb4715d36777 |
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm | SHA-256: 4690e3c7b789e1b34f27d35362516c2aaba86d1ee7d75b81de19e0db8f523663 |
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4
SRPM | |
---|---|
libssh2-1.4.3-11.el7_4.1.src.rpm | SHA-256: 62d3637b6049630adec5e4436a9b2ae0bbdcf88a2c059d4775070218307e2f1f |
ppc64 | |
libssh2-1.4.3-11.el7_4.1.ppc.rpm | SHA-256: 1cf256567813612d62508d18e72d589e060c659a1f929f2a224c726fc5cc6eaa |
libssh2-1.4.3-11.el7_4.1.ppc64.rpm | SHA-256: b41fa774a8340a2f5d1ebcfa903b4fb9eba2d4adcea357b9ba9d0f53858e5ee4 |
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc.rpm | SHA-256: b68c5a54410bdba364012ff3c6d3475bbada5a57cfefbb596fb6bd0ea6148a5c |
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc.rpm | SHA-256: b68c5a54410bdba364012ff3c6d3475bbada5a57cfefbb596fb6bd0ea6148a5c |
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64.rpm | SHA-256: 954bdc7abb47818e8f233334a80deca2d1fab828dba8678a2f0db5274889faa6 |
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64.rpm | SHA-256: 954bdc7abb47818e8f233334a80deca2d1fab828dba8678a2f0db5274889faa6 |
libssh2-devel-1.4.3-11.el7_4.1.ppc.rpm | SHA-256: 2740589d1adde18e80bd0451d5dc0e6d39539f0957b7ed863b9e3e2a4fde38c0 |
libssh2-devel-1.4.3-11.el7_4.1.ppc64.rpm | SHA-256: 915f95c5380fb4c84c165651eedc9727654f8594b65ca29121259a917a0b49dc |
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm | SHA-256: 4690e3c7b789e1b34f27d35362516c2aaba86d1ee7d75b81de19e0db8f523663 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4
SRPM | |
---|---|
libssh2-1.4.3-11.el7_4.1.src.rpm | SHA-256: 62d3637b6049630adec5e4436a9b2ae0bbdcf88a2c059d4775070218307e2f1f |
ppc64le | |
libssh2-1.4.3-11.el7_4.1.ppc64le.rpm | SHA-256: 75e5a147afb5388c104e3db149e67632ba0256f6d57b4686d4a7ec4ae0a7197c |
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64le.rpm | SHA-256: 23de26dbad3720d1a84fbfe7457e874a17eadd90b406ebaace6b306f44e68bd8 |
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64le.rpm | SHA-256: 23de26dbad3720d1a84fbfe7457e874a17eadd90b406ebaace6b306f44e68bd8 |
libssh2-devel-1.4.3-11.el7_4.1.ppc64le.rpm | SHA-256: 02916e014ed4d33d213480fcf1af49ca905976e68db6107f02e7d0ae65f45ddc |
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm | SHA-256: 4690e3c7b789e1b34f27d35362516c2aaba86d1ee7d75b81de19e0db8f523663 |
Red Hat Enterprise Linux Server - TUS 7.4
SRPM | |
---|---|
libssh2-1.4.3-11.el7_4.1.src.rpm | SHA-256: 62d3637b6049630adec5e4436a9b2ae0bbdcf88a2c059d4775070218307e2f1f |
x86_64 | |
libssh2-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 9ba26a225573f976ffd9074f8b73ef674c45f7dda1c6ca951d17837aea2e3877 |
libssh2-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: 27f0c9bdf9f8b20003061b24dff298094ce1d8194cf8d1f646ce5c8a9691ad33 |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-devel-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 76a233dd1224e1c00e94f36b40dbe8e16a27b6d4fd4dc933c2d4a14c257296e0 |
libssh2-devel-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: f9290e12e1fbc5ecc91af2e5d3b6e81ca757988eb39e3501f2cc08e7376ceea1 |
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm | SHA-256: 4690e3c7b789e1b34f27d35362516c2aaba86d1ee7d75b81de19e0db8f523663 |
Red Hat Enterprise Linux EUS Compute Node 7.4
SRPM | |
---|---|
libssh2-1.4.3-11.el7_4.1.src.rpm | SHA-256: 62d3637b6049630adec5e4436a9b2ae0bbdcf88a2c059d4775070218307e2f1f |
x86_64 | |
libssh2-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 9ba26a225573f976ffd9074f8b73ef674c45f7dda1c6ca951d17837aea2e3877 |
libssh2-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: 27f0c9bdf9f8b20003061b24dff298094ce1d8194cf8d1f646ce5c8a9691ad33 |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-devel-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 76a233dd1224e1c00e94f36b40dbe8e16a27b6d4fd4dc933c2d4a14c257296e0 |
libssh2-devel-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: f9290e12e1fbc5ecc91af2e5d3b6e81ca757988eb39e3501f2cc08e7376ceea1 |
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm | SHA-256: 4690e3c7b789e1b34f27d35362516c2aaba86d1ee7d75b81de19e0db8f523663 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4
SRPM | |
---|---|
libssh2-1.4.3-11.el7_4.1.src.rpm | SHA-256: 62d3637b6049630adec5e4436a9b2ae0bbdcf88a2c059d4775070218307e2f1f |
ppc64le | |
libssh2-1.4.3-11.el7_4.1.ppc64le.rpm | SHA-256: 75e5a147afb5388c104e3db149e67632ba0256f6d57b4686d4a7ec4ae0a7197c |
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64le.rpm | SHA-256: 23de26dbad3720d1a84fbfe7457e874a17eadd90b406ebaace6b306f44e68bd8 |
libssh2-debuginfo-1.4.3-11.el7_4.1.ppc64le.rpm | SHA-256: 23de26dbad3720d1a84fbfe7457e874a17eadd90b406ebaace6b306f44e68bd8 |
libssh2-devel-1.4.3-11.el7_4.1.ppc64le.rpm | SHA-256: 02916e014ed4d33d213480fcf1af49ca905976e68db6107f02e7d0ae65f45ddc |
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm | SHA-256: 4690e3c7b789e1b34f27d35362516c2aaba86d1ee7d75b81de19e0db8f523663 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4
SRPM | |
---|---|
libssh2-1.4.3-11.el7_4.1.src.rpm | SHA-256: 62d3637b6049630adec5e4436a9b2ae0bbdcf88a2c059d4775070218307e2f1f |
x86_64 | |
libssh2-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 9ba26a225573f976ffd9074f8b73ef674c45f7dda1c6ca951d17837aea2e3877 |
libssh2-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: 27f0c9bdf9f8b20003061b24dff298094ce1d8194cf8d1f646ce5c8a9691ad33 |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 4b63aff2cb502a2edc13551e20732726e9d324c136b93dd94742eb7571f722ba |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-debuginfo-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: c90961684d6268e6545a0b43a6af9c6a7e37e46ae4bf729ac3e946dc0b4d047d |
libssh2-devel-1.4.3-11.el7_4.1.i686.rpm | SHA-256: 76a233dd1224e1c00e94f36b40dbe8e16a27b6d4fd4dc933c2d4a14c257296e0 |
libssh2-devel-1.4.3-11.el7_4.1.x86_64.rpm | SHA-256: f9290e12e1fbc5ecc91af2e5d3b6e81ca757988eb39e3501f2cc08e7376ceea1 |
libssh2-docs-1.4.3-11.el7_4.1.noarch.rpm | SHA-256: 4690e3c7b789e1b34f27d35362516c2aaba86d1ee7d75b81de19e0db8f523663 |
Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。