--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-f31c14682f
2019-03-23 02:56:03.380227
--------------------------------------------------------------------------------Name        : libssh2
Product     : Fedora 29
Version     : 1.8.1
Release     : 1.fc29
URL         : https://libssh2.org/
Summary     : A library implementing the SSH2 protocol
Description :
libssh2 is a library implementing the SSH2 protocol as defined by
Internet Drafts: SECSH-TRANS(22), SECSH-USERAUTH(25),
SECSH-CONNECTION(23), SECSH-ARCH(20), SECSH-FILEXFER(06)*,
SECSH-DHGEX(04), and SECSH-NUMBERS(10).

--------------------------------------------------------------------------------Update Information:

This update addresses various overflow conditions that could result in possible
memory read/write out of bounds errors or zero byte allocations when connected
to a malicious server.
--------------------------------------------------------------------------------ChangeLog:

* Tue Mar 19 2019 Paul Howarth  - 1.8.1-1
- Update to 1.8.1
  - Fixed possible integer overflow when reading a specially crafted packet
    (CVE-2019-3855)
  - Fixed possible integer overflow in userauth_keyboard_interactive with a
    number of extremely long prompt strings (CVE-2019-3863)
  - Fixed possible integer overflow if the server sent an extremely large
    number of keyboard prompts (CVE-2019-3856)
  - Fixed possible out of bounds read when processing a specially crafted
    packet (CVE-2019-3861)
  - Fixed possible integer overflow when receiving a specially crafted exit
    signal message channel packet (CVE-2019-3857)
  - Fixed possible out of bounds read when receiving a specially crafted exit
    status message channel packet (CVE-2019-3862)
  - Fixed possible zero byte allocation when reading a specially crafted SFTP
    packet (CVE-2019-3858)
  - Fixed possible out of bounds reads when processing specially crafted SFTP
    packets (CVE-2019-3860)
  - Fixed possible out of bounds reads in _libssh2_packet_require(v)
    (CVE-2019-3859)
- Fix mis-applied patch in the fix of CVE-2019-3859
  - https://github.com/libssh2/libssh2/issues/325
  - https://github.com/libssh2/libssh2/pull/327
* Mon Feb  4 2019 Paul Howarth  - 1.8.0-10
- Explicitly run the test suite in the en_US.UTF-8 locale to work around flaky
  locale settings in mock builders
* Fri Feb  1 2019 Fedora Release Engineering  - 1.8.0-9
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
        https://bugzilla.redhat.com/show_bug.cgi?id=1687313
  [ 2 ] Bug #1687312 - CVE-2019-3862 libssh2: Out-of-bounds memory comparison with specially crafted message channel request
        https://bugzilla.redhat.com/show_bug.cgi?id=1687312
  [ 3 ] Bug #1687311 - CVE-2019-3861 libssh2: Out-of-bounds reads with specially crafted SSH packets
        https://bugzilla.redhat.com/show_bug.cgi?id=1687311
  [ 4 ] Bug #1687310 - CVE-2019-3860 libssh2: Out-of-bounds reads with specially crafted SFTP packets
        https://bugzilla.redhat.com/show_bug.cgi?id=1687310
  [ 5 ] Bug #1687307 - CVE-2019-3859 libssh2: Unchecked use of _libssh2_packet_require and _libssh2_packet_requirev resulting in out-of-bounds read
        https://bugzilla.redhat.com/show_bug.cgi?id=1687307
  [ 6 ] Bug #1687306 - CVE-2019-3858 libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read
        https://bugzilla.redhat.com/show_bug.cgi?id=1687306
  [ 7 ] Bug #1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write
        https://bugzilla.redhat.com/show_bug.cgi?id=1687305
  [ 8 ] Bug #1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write
        https://bugzilla.redhat.com/show_bug.cgi?id=1687304
  [ 9 ] Bug #1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write
        https://bugzilla.redhat.com/show_bug.cgi?id=1687303
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-f31c14682f' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 29: libssh2 Security Update

March 23, 2019
This update addresses various overflow conditions that could result in possible memory read/write out of bounds errors or zero byte allocations when connected to a malicious server...

Summary

libssh2 is a library implementing the SSH2 protocol as defined by

Internet Drafts: SECSH-TRANS(22), SECSH-USERAUTH(25),

SECSH-CONNECTION(23), SECSH-ARCH(20), SECSH-FILEXFER(06)*,

SECSH-DHGEX(04), and SECSH-NUMBERS(10).

This update addresses various overflow conditions that could result in possible

memory read/write out of bounds errors or zero byte allocations when connected

to a malicious server.

* Tue Mar 19 2019 Paul Howarth - 1.8.1-1

- Update to 1.8.1

- Fixed possible integer overflow when reading a specially crafted packet

(CVE-2019-3855)

- Fixed possible integer overflow in userauth_keyboard_interactive with a

number of extremely long prompt strings (CVE-2019-3863)

- Fixed possible integer overflow if the server sent an extremely large

number of keyboard prompts (CVE-2019-3856)

- Fixed possible out of bounds read when processing a specially crafted

packet (CVE-2019-3861)

- Fixed possible integer overflow when receiving a specially crafted exit

signal message channel packet (CVE-2019-3857)

- Fixed possible out of bounds read when receiving a specially crafted exit

status message channel packet (CVE-2019-3862)

- Fixed possible zero byte allocation when reading a specially crafted SFTP

packet (CVE-2019-3858)

- Fixed possible out of bounds reads when processing specially crafted SFTP

packets (CVE-2019-3860)

- Fixed possible out of bounds reads in _libssh2_packet_require(v)

(CVE-2019-3859)

- Fix mis-applied patch in the fix of CVE-2019-3859

- https://github.com/libssh2/libssh2/issues/325

- https://github.com/libssh2/libssh2/pull/327

* Mon Feb 4 2019 Paul Howarth - 1.8.0-10

- Explicitly run the test suite in the en_US.UTF-8 locale to work around flaky

locale settings in mock builders

* Fri Feb 1 2019 Fedora Release Engineering - 1.8.0-9

- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[ 1 ] Bug #1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes

https://bugzilla.redhat.com/show_bug.cgi?id=1687313

[ 2 ] Bug #1687312 - CVE-2019-3862 libssh2: Out-of-bounds memory comparison with specially crafted message channel request

https://bugzilla.redhat.com/show_bug.cgi?id=1687312

[ 3 ] Bug #1687311 - CVE-2019-3861 libssh2: Out-of-bounds reads with specially crafted SSH packets

https://bugzilla.redhat.com/show_bug.cgi?id=1687311

[ 4 ] Bug #1687310 - CVE-2019-3860 libssh2: Out-of-bounds reads with specially crafted SFTP packets

https://bugzilla.redhat.com/show_bug.cgi?id=1687310

[ 5 ] Bug #1687307 - CVE-2019-3859 libssh2: Unchecked use of _libssh2_packet_require and _libssh2_packet_requirev resulting in out-of-bounds read

https://bugzilla.redhat.com/show_bug.cgi?id=1687307

[ 6 ] Bug #1687306 - CVE-2019-3858 libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read

https://bugzilla.redhat.com/show_bug.cgi?id=1687306

[ 7 ] Bug #1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write

https://bugzilla.redhat.com/show_bug.cgi?id=1687305

[ 8 ] Bug #1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write

https://bugzilla.redhat.com/show_bug.cgi?id=1687304

[ 9 ] Bug #1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write

https://bugzilla.redhat.com/show_bug.cgi?id=1687303

su -c 'dnf upgrade --advisory FEDORA-2019-f31c14682f' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-f31c14682f 2019-03-23 02:56:03.380227 Product : Fedora 29 Version : 1.8.1 Release : 1.fc29 URL : https://libssh2.org/ Summary : A library implementing the SSH2 protocol Description : libssh2 is a library implementing the SSH2 protocol as defined by Internet Drafts: SECSH-TRANS(22), SECSH-USERAUTH(25), SECSH-CONNECTION(23), SECSH-ARCH(20), SECSH-FILEXFER(06)*, SECSH-DHGEX(04), and SECSH-NUMBERS(10). This update addresses various overflow conditions that could result in possible memory read/write out of bounds errors or zero byte allocations when connected to a malicious server. * Tue Mar 19 2019 Paul Howarth - 1.8.1-1 - Update to 1.8.1 - Fixed possible integer overflow when reading a specially crafted packet (CVE-2019-3855) - Fixed possible integer overflow in userauth_keyboard_interactive with a number of extremely long prompt strings (CVE-2019-3863) - Fixed possible integer overflow if the server sent an extremely large number of keyboard prompts (CVE-2019-3856) - Fixed possible out of bounds read when processing a specially crafted packet (CVE-2019-3861) - Fixed possible integer overflow when receiving a specially crafted exit signal message channel packet (CVE-2019-3857) - Fixed possible out of bounds read when receiving a specially crafted exit status message channel packet (CVE-2019-3862) - Fixed possible zero byte allocation when reading a specially crafted SFTP packet (CVE-2019-3858) - Fixed possible out of bounds reads when processing specially crafted SFTP packets (CVE-2019-3860) - Fixed possible out of bounds reads in _libssh2_packet_require(v) (CVE-2019-3859) - Fix mis-applied patch in the fix of CVE-2019-3859 - https://github.com/libssh2/libssh2/issues/325 - https://github.com/libssh2/libssh2/pull/327 * Mon Feb 4 2019 Paul Howarth - 1.8.0-10 - Explicitly run the test suite in the en_US.UTF-8 locale to work around flaky locale settings in mock builders * Fri Feb 1 2019 Fedora Release Engineering - 1.8.0-9 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild [ 1 ] Bug #1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes https://bugzilla.redhat.com/show_bug.cgi?id=1687313 [ 2 ] Bug #1687312 - CVE-2019-3862 libssh2: Out-of-bounds memory comparison with specially crafted message channel request https://bugzilla.redhat.com/show_bug.cgi?id=1687312 [ 3 ] Bug #1687311 - CVE-2019-3861 libssh2: Out-of-bounds reads with specially crafted SSH packets https://bugzilla.redhat.com/show_bug.cgi?id=1687311 [ 4 ] Bug #1687310 - CVE-2019-3860 libssh2: Out-of-bounds reads with specially crafted SFTP packets https://bugzilla.redhat.com/show_bug.cgi?id=1687310 [ 5 ] Bug #1687307 - CVE-2019-3859 libssh2: Unchecked use of _libssh2_packet_require and _libssh2_packet_requirev resulting in out-of-bounds read https://bugzilla.redhat.com/show_bug.cgi?id=1687307 [ 6 ] Bug #1687306 - CVE-2019-3858 libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read https://bugzilla.redhat.com/show_bug.cgi?id=1687306 [ 7 ] Bug #1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write https://bugzilla.redhat.com/show_bug.cgi?id=1687305 [ 8 ] Bug #1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write https://bugzilla.redhat.com/show_bug.cgi?id=1687304 [ 9 ] Bug #1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write https://bugzilla.redhat.com/show_bug.cgi?id=1687303 su -c 'dnf upgrade --advisory FEDORA-2019-f31c14682f' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 1.8.1
Release : 1.fc29
URL : https://libssh2.org/
Summary : A library implementing the SSH2 protocol

Related News