SUSE Security Update: Security update for libssh2_org
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:14206-1
Rating:             moderate
References:         #1154862 
Cross-References:   CVE-2019-17498
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libssh2_org fixes the following issue:

   - CVE-2019-17498: Fixed an integer overflow in a bounds check that might
     have led to the disclosure of sensitive information or a denial of
     service (bsc#1154862).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-libssh2_org-14206=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-libssh2_org-14206=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      libssh2-1-1.4.3-17.12.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      libssh2_org-debuginfo-1.4.3-17.12.1
      libssh2_org-debugsource-1.4.3-17.12.1


References:

   https://www.suse.com/security/cve/CVE-2019-17498.html
   https://bugzilla.suse.com/1154862

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:14206-1 moderate: libssh2_org

November 6, 2019
An update that fixes one vulnerability is now available

Summary

This update for libssh2_org fixes the following issue: - CVE-2019-17498: Fixed an integer overflow in a bounds check that might have led to the disclosure of sensitive information or a denial of service (bsc#1154862). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4-LTSS: zypper in -t patch slessp4-libssh2_org-14206=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-libssh2_org-14206=1 Package List: - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64): libssh2-1-1.4.3-17.12.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64): libssh2_org-debuginfo-1.4.3-17.12.1 libssh2_org-debugsource-1.4.3-17.12.1

References

#1154862

Cross- CVE-2019-17498

Affected Products:

SUSE Linux Enterprise Server 11-SP4-LTSS

SUSE Linux Enterprise Debuginfo 11-SP4

https://www.suse.com/security/cve/CVE-2019-17498.html

https://bugzilla.suse.com/1154862

Severity
Announcement ID: SUSE-SU-2019:14206-1
Rating: moderate

Related News