-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libssh security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:4545-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4545
Issue date:        2020-11-03
CVE Names:         CVE-2019-14889 CVE-2020-1730 
====================================================================
1. Summary:

An update for libssh is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

libssh is a library which implements the SSH protocol. It can be used to
implement client and server applications.

The following packages have been upgraded to a later upstream version:
libssh (0.9.4). (BZ#1804797)

Security Fix(es):

* libssh: denial of service when handling AES-CTR (or DES) ciphers(CVE-2020-1730)

* libssh: unsanitized location in scp could lead to unwanted command
execution (CVE-2019-14889)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1733914 - No $HOME/.config dir created if connect libvirtd with libssh
1772523 - CVE-2019-14889 libssh: unsanitized location in scp could lead to unwanted command execution
1801998 - CVE-2020-1730 libssh: denial of service when handling AES-CTR (or DES) ciphers1804797 - Rebase libssh to the latest upstream version
1821339 - libssh based server automatically tries to load OpenSSH server configuration
1849071 - libssh ssh_channel_read() randomly returns error

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
libssh-debuginfo-0.9.4-2.el8.aarch64.rpm
libssh-debugsource-0.9.4-2.el8.aarch64.rpm
libssh-devel-0.9.4-2.el8.aarch64.rpm

ppc64le:
libssh-debuginfo-0.9.4-2.el8.ppc64le.rpm
libssh-debugsource-0.9.4-2.el8.ppc64le.rpm
libssh-devel-0.9.4-2.el8.ppc64le.rpm

s390x:
libssh-debuginfo-0.9.4-2.el8.s390x.rpm
libssh-debugsource-0.9.4-2.el8.s390x.rpm
libssh-devel-0.9.4-2.el8.s390x.rpm

x86_64:
libssh-debuginfo-0.9.4-2.el8.i686.rpm
libssh-debuginfo-0.9.4-2.el8.x86_64.rpm
libssh-debugsource-0.9.4-2.el8.i686.rpm
libssh-debugsource-0.9.4-2.el8.x86_64.rpm
libssh-devel-0.9.4-2.el8.i686.rpm
libssh-devel-0.9.4-2.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libssh-0.9.4-2.el8.src.rpm

aarch64:
libssh-0.9.4-2.el8.aarch64.rpm
libssh-debuginfo-0.9.4-2.el8.aarch64.rpm
libssh-debugsource-0.9.4-2.el8.aarch64.rpm

noarch:
libssh-config-0.9.4-2.el8.noarch.rpm

ppc64le:
libssh-0.9.4-2.el8.ppc64le.rpm
libssh-debuginfo-0.9.4-2.el8.ppc64le.rpm
libssh-debugsource-0.9.4-2.el8.ppc64le.rpm

s390x:
libssh-0.9.4-2.el8.s390x.rpm
libssh-debuginfo-0.9.4-2.el8.s390x.rpm
libssh-debugsource-0.9.4-2.el8.s390x.rpm

x86_64:
libssh-0.9.4-2.el8.i686.rpm
libssh-0.9.4-2.el8.x86_64.rpm
libssh-debuginfo-0.9.4-2.el8.i686.rpm
libssh-debuginfo-0.9.4-2.el8.x86_64.rpm
libssh-debugsource-0.9.4-2.el8.i686.rpm
libssh-debugsource-0.9.4-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14889
https://access.redhat.com/security/cve/CVE-2020-1730
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yIwO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4545:01 Moderate: libssh security, bug fix,

An update for libssh is now available for Red Hat Enterprise Linux 8

Summary

libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.
The following packages have been upgraded to a later upstream version: libssh (0.9.4). (BZ#1804797)
Security Fix(es):
* libssh: denial of service when handling AES-CTR (or DES) ciphers(CVE-2020-1730)
* libssh: unsanitized location in scp could lead to unwanted command execution (CVE-2019-14889)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing these updated packages, all running applications using libssh must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-14889 https://access.redhat.com/security/cve/CVE-2020-1730 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: libssh-debuginfo-0.9.4-2.el8.aarch64.rpm libssh-debugsource-0.9.4-2.el8.aarch64.rpm libssh-devel-0.9.4-2.el8.aarch64.rpm
ppc64le: libssh-debuginfo-0.9.4-2.el8.ppc64le.rpm libssh-debugsource-0.9.4-2.el8.ppc64le.rpm libssh-devel-0.9.4-2.el8.ppc64le.rpm
s390x: libssh-debuginfo-0.9.4-2.el8.s390x.rpm libssh-debugsource-0.9.4-2.el8.s390x.rpm libssh-devel-0.9.4-2.el8.s390x.rpm
x86_64: libssh-debuginfo-0.9.4-2.el8.i686.rpm libssh-debuginfo-0.9.4-2.el8.x86_64.rpm libssh-debugsource-0.9.4-2.el8.i686.rpm libssh-debugsource-0.9.4-2.el8.x86_64.rpm libssh-devel-0.9.4-2.el8.i686.rpm libssh-devel-0.9.4-2.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: libssh-0.9.4-2.el8.src.rpm
aarch64: libssh-0.9.4-2.el8.aarch64.rpm libssh-debuginfo-0.9.4-2.el8.aarch64.rpm libssh-debugsource-0.9.4-2.el8.aarch64.rpm
noarch: libssh-config-0.9.4-2.el8.noarch.rpm
ppc64le: libssh-0.9.4-2.el8.ppc64le.rpm libssh-debuginfo-0.9.4-2.el8.ppc64le.rpm libssh-debugsource-0.9.4-2.el8.ppc64le.rpm
s390x: libssh-0.9.4-2.el8.s390x.rpm libssh-debuginfo-0.9.4-2.el8.s390x.rpm libssh-debugsource-0.9.4-2.el8.s390x.rpm
x86_64: libssh-0.9.4-2.el8.i686.rpm libssh-0.9.4-2.el8.x86_64.rpm libssh-debuginfo-0.9.4-2.el8.i686.rpm libssh-debuginfo-0.9.4-2.el8.x86_64.rpm libssh-debugsource-0.9.4-2.el8.i686.rpm libssh-debugsource-0.9.4-2.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4545-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4545
Issued Date: : 2020-11-03
CVE Names: CVE-2019-14889 CVE-2020-1730

Topic

An update for libssh is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1733914 - No $HOME/.config dir created if connect libvirtd with libssh

1772523 - CVE-2019-14889 libssh: unsanitized location in scp could lead to unwanted command execution

1801998 - CVE-2020-1730 libssh: denial of service when handling AES-CTR (or DES) ciphers1804797 - Rebase libssh to the latest upstream version

1821339 - libssh based server automatically tries to load OpenSSH server configuration

1849071 - libssh ssh_channel_read() randomly returns error


Related News