SUSE Security Update: Security update for libssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0130-1
Rating:             important
References:         #1158095 
Cross-References:   CVE-2019-14889
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libssh fixes the following issues:

   - CVE-2019-14889: Fixed an unwanted command execution in scp caused by
     unsanitized location (bsc#1158095).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-130=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-130=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-130=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-130=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-130=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-130=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libssh-debugsource-0.7.5-6.9.2
      libssh-devel-0.7.5-6.9.2
      libssh4-0.7.5-6.9.2
      libssh4-debuginfo-0.7.5-6.9.2

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libssh4-32bit-0.7.5-6.9.2
      libssh4-32bit-debuginfo-0.7.5-6.9.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libssh-debugsource-0.7.5-6.9.2
      libssh-devel-0.7.5-6.9.2
      libssh4-0.7.5-6.9.2
      libssh4-debuginfo-0.7.5-6.9.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      libssh-debugsource-0.7.5-6.9.2
      libssh-devel-doc-0.7.5-6.9.2

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libssh-debugsource-0.7.5-6.9.2
      libssh-devel-0.7.5-6.9.2
      libssh4-0.7.5-6.9.2
      libssh4-debuginfo-0.7.5-6.9.2

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      libssh4-32bit-0.7.5-6.9.2
      libssh4-32bit-debuginfo-0.7.5-6.9.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libssh-debugsource-0.7.5-6.9.2
      libssh-devel-0.7.5-6.9.2
      libssh4-0.7.5-6.9.2
      libssh4-debuginfo-0.7.5-6.9.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      libssh4-32bit-0.7.5-6.9.2
      libssh4-32bit-debuginfo-0.7.5-6.9.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libssh-debugsource-0.7.5-6.9.2
      libssh-devel-0.7.5-6.9.2
      libssh4-0.7.5-6.9.2
      libssh4-debuginfo-0.7.5-6.9.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      libssh4-32bit-0.7.5-6.9.2
      libssh4-32bit-debuginfo-0.7.5-6.9.2


References:

   https://www.suse.com/security/cve/CVE-2019-14889.html
   https://bugzilla.suse.com/1158095

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0130-1 important: libssh

January 20, 2020
An update that fixes one vulnerability is now available

Summary

This update for libssh fixes the following issues: - CVE-2019-14889: Fixed an unwanted command execution in scp caused by unsanitized location (bsc#1158095). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-130=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-130=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-130=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-130=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-130=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-130=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): libssh-debugsource-0.7.5-6.9.2 libssh-devel-0.7.5-6.9.2 libssh4-0.7.5-6.9.2 libssh4-debuginfo-0.7.5-6.9.2 - SUSE Linux Enterprise Server for SAP 15 (x86_64): libssh4-32bit-0.7.5-6.9.2 libssh4-32bit-debuginfo-0.7.5-6.9.2 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): libssh-debugsource-0.7.5-6.9.2 libssh-devel-0.7.5-6.9.2 libssh4-0.7.5-6.9.2 libssh4-debuginfo-0.7.5-6.9.2 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64): libssh-debugsource-0.7.5-6.9.2 libssh-devel-doc-0.7.5-6.9.2 - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): libssh-debugsource-0.7.5-6.9.2 libssh-devel-0.7.5-6.9.2 libssh4-0.7.5-6.9.2 libssh4-debuginfo-0.7.5-6.9.2 - SUSE Linux Enterprise Module for Basesystem 15 (x86_64): libssh4-32bit-0.7.5-6.9.2 libssh4-32bit-debuginfo-0.7.5-6.9.2 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): libssh-debugsource-0.7.5-6.9.2 libssh-devel-0.7.5-6.9.2 libssh4-0.7.5-6.9.2 libssh4-debuginfo-0.7.5-6.9.2 - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64): libssh4-32bit-0.7.5-6.9.2 libssh4-32bit-debuginfo-0.7.5-6.9.2 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): libssh-debugsource-0.7.5-6.9.2 libssh-devel-0.7.5-6.9.2 libssh4-0.7.5-6.9.2 libssh4-debuginfo-0.7.5-6.9.2 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64): libssh4-32bit-0.7.5-6.9.2 libssh4-32bit-debuginfo-0.7.5-6.9.2

References

#1158095

Cross- CVE-2019-14889

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

SUSE Linux Enterprise Module for Basesystem 15

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2019-14889.html

https://bugzilla.suse.com/1158095

Severity
Announcement ID: SUSE-SU-2020:0130-1
Rating: important

Related News