[SUSE-SU-2024:0539-1] Security update for libssh

Severity Important
Affected Packages 10
CVEs 9

Security update for libssh

This update for libssh fixes the following issues:

Update to version 0.9.8 (jsc#PED-7719):

  • Fix CVE-2023-6004: Command injection using proxycommand (bsc#1218209)
  • Fix CVE-2023-48795: Potential downgrade attack using strict kex (bsc#1218126)
  • Fix CVE-2023-6918: Missing checks for return values of MD functions (bsc#1218186)
  • Allow @ in usernames when parsing from URI composes

Update to version 0.9.7

  • Fix CVE-2023-1667: a NULL dereference during rekeying with algorithm guessing (bsc#1211188)
  • Fix CVE-2023-2283: a possible authorization bypass in pki_verify_data_signature under low-memory conditions (bsc#1211190)
  • Fix several memory leaks in GSSAPI handling code

Update to version 0.9.6 (bsc#1189608, CVE-2021-3634)

Update to version 0.9.5 (bsc#1174713, CVE-2020-16135):

  • CVE-2020-16135: Avoid null pointer dereference in sftpserver (T232)
  • Improve handling of library initialization (T222)
  • Fix parsing of subsecond times in SFTP (T219)
  • Make the documentation reproducible
  • Remove deprecated API usage in OpenSSL
  • Fix regression of ssh_channel_poll_timeout() returning SSH_AGAIN
  • Define version in one place (T226)
  • Prevent invalid free when using different C runtimes than OpenSSL (T229)
  • Compatibility improvements to testsuite

Update to version 0.9.4:

Update to version 0.9.3:

  • Fixed CVE-2019-14889 - SCP: Unsanitized location leads to command execution (bsc#1158095)
  • SSH-01-003 Client: Missing NULL check leads to crash in erroneous state
  • SSH-01-006 General: Various unchecked Null-derefs cause DOS
  • SSH-01-007 PKI Gcrypt: Potential UAF/double free with RSA pubkeys
  • SSH-01-010 SSH: Deprecated hash function in fingerprinting
  • SSH-01-013 Conf-Parsing: Recursive wildcards in hostnames lead to DOS
  • SSH-01-014 Conf-Parsing: Integer underflow leads to OOB array access
  • SSH-01-001 State Machine: Initial machine states should be set explicitly
  • SSH-01-002 Kex: Differently bound macros used to iterate same array
  • SSH-01-005 Code-Quality: Integer sign confusion during assignments
  • SSH-01-008 SCP: Protocol Injection via unescaped File Names
  • SSH-01-009 SSH: Update documentation which RFCs are implemented
  • SSH-01-012 PKI: Information leak via uninitialized stack buffer

Update to version 0.9.2:

  • Fixed libssh-config.cmake
  • Fixed issues with rsa algorithm negotiation (T191)
  • Fixed detection of OpenSSL ed25519 support (T197)

Update to version 0.9.1:

  • Added support for Ed25519 via OpenSSL
  • Added support for X25519 via OpenSSL
  • Added support for localuser in Match keyword
  • Fixed Match keyword to be case sensitive
  • Fixed compilation with LibreSSL
  • Fixed error report of channel open (T75)
  • Fixed sftp documentation (T137)
  • Fixed known_hosts parsing (T156)
  • Fixed build issue with MinGW (T157)
  • Fixed build with gcc 9 (T164)
  • Fixed deprecation issues (T165)
  • Fixed known_hosts directory creation (T166)

Update to verion 0.9.0:

  • Added support for AES-GCM
  • Added improved rekeying support
  • Added performance improvements
  • Disabled blowfish support by default
  • Fixed several ssh config parsing issues
  • Added support for DH Group Exchange KEX
  • Added support for Encrypt-then-MAC mode
  • Added support for parsing server side configuration file
  • Added support for ECDSA/Ed25519 certificates
  • Added FIPS 140-2 compatibility
  • Improved known_hosts parsing
  • Improved documentation
  • Improved OpenSSL API usage for KEX, DH, and signatures

  • Add libssh client and server config files

ID
SUSE-SU-2024:0539-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20240539-1/
Published
2024-02-20T15:03:55
(6 months ago)
Modified
2024-02-20T15:03:55
(6 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0539-1.json
Suse URL for SUSE-SU-2024:0539-1 https://www.suse.com/support/update/announcement/2024/suse-su-20240539-1/
Suse E-Mail link for SUSE-SU-2024:0539-1 https://lists.suse.com/pipermail/sle-security-updates/2024-February/017974.html
Bugzilla SUSE Bug 1158095 https://bugzilla.suse.com/1158095
Bugzilla SUSE Bug 1168699 https://bugzilla.suse.com/1168699
Bugzilla SUSE Bug 1174713 https://bugzilla.suse.com/1174713
Bugzilla SUSE Bug 1189608 https://bugzilla.suse.com/1189608
Bugzilla SUSE Bug 1211188 https://bugzilla.suse.com/1211188
Bugzilla SUSE Bug 1211190 https://bugzilla.suse.com/1211190
Bugzilla SUSE Bug 1218126 https://bugzilla.suse.com/1218126
Bugzilla SUSE Bug 1218186 https://bugzilla.suse.com/1218186
Bugzilla SUSE Bug 1218209 https://bugzilla.suse.com/1218209
CVE SUSE CVE CVE-2019-14889 page https://www.suse.com/security/cve/CVE-2019-14889/
CVE SUSE CVE CVE-2020-16135 page https://www.suse.com/security/cve/CVE-2020-16135/
CVE SUSE CVE CVE-2020-1730 page https://www.suse.com/security/cve/CVE-2020-1730/
CVE SUSE CVE CVE-2021-3634 page https://www.suse.com/security/cve/CVE-2021-3634/
CVE SUSE CVE CVE-2023-1667 page https://www.suse.com/security/cve/CVE-2023-1667/
CVE SUSE CVE CVE-2023-2283 page https://www.suse.com/security/cve/CVE-2023-2283/
CVE SUSE CVE CVE-2023-48795 page https://www.suse.com/security/cve/CVE-2023-48795/
CVE SUSE CVE CVE-2023-6004 page https://www.suse.com/security/cve/CVE-2023-6004/
CVE SUSE CVE CVE-2023-6918 page https://www.suse.com/security/cve/CVE-2023-6918/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/libssh4?arch=x86_64&distro=sles-12&sp=5 suse libssh4 < 0.9.8-3.12.2 sles-12 x86_64
Affected pkg:rpm/suse/libssh4?arch=s390x&distro=sles-12&sp=5 suse libssh4 < 0.9.8-3.12.2 sles-12 s390x
Affected pkg:rpm/suse/libssh4?arch=ppc64le&distro=sles-12&sp=5 suse libssh4 < 0.9.8-3.12.2 sles-12 ppc64le
Affected pkg:rpm/suse/libssh4?arch=aarch64&distro=sles-12&sp=5 suse libssh4 < 0.9.8-3.12.2 sles-12 aarch64
Affected pkg:rpm/suse/libssh4-32bit?arch=x86_64&distro=sles-12&sp=5 suse libssh4-32bit < 0.9.8-3.12.2 sles-12 x86_64
Affected pkg:rpm/suse/libssh4-32bit?arch=s390x&distro=sles-12&sp=5 suse libssh4-32bit < 0.9.8-3.12.2 sles-12 s390x
Affected pkg:rpm/suse/libssh-config?arch=x86_64&distro=sles-12&sp=5 suse libssh-config < 0.9.8-3.12.2 sles-12 x86_64
Affected pkg:rpm/suse/libssh-config?arch=s390x&distro=sles-12&sp=5 suse libssh-config < 0.9.8-3.12.2 sles-12 s390x
Affected pkg:rpm/suse/libssh-config?arch=ppc64le&distro=sles-12&sp=5 suse libssh-config < 0.9.8-3.12.2 sles-12 ppc64le
Affected pkg:rpm/suse/libssh-config?arch=aarch64&distro=sles-12&sp=5 suse libssh-config < 0.9.8-3.12.2 sles-12 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...