Bug 49292 - libssh2: Multiple issues (4.4)
libssh2: Multiple issues (4.4)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.4
All Linux
: P3 normal (vote)
: UCS 4.4-0-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-04-15 14:30 CEST by Quality Assurance
Modified: 2019-04-17 14:08 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.5 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2019-04-15 14:30:47 CEST
New Debian libssh2 1.7.0-1+deb9u1 fixes:
This update addresses the following issues:
* Integer overflow in transport read resulting in out of bounds write  (CVE-2019-3855)
* Integer overflow in keyboard interactive handling resulting in out of  bounds write (CVE-2019-3856)
* Integer overflow in SSH packet processing channel resulting in out of  bounds write (CVE-2019-3857)
* Zero-byte allocation with a specially crafted SFTP packed leading to an  out-of-bounds read (CVE-2019-3858)
* Unchecked use of _libssh2_packet_require and _libssh2_packet_requirev  resulting in out-of-bounds read (CVE-2019-3859)
* Out-of-bounds reads with specially crafted SFTP packets (CVE-2019-3860)
* Out-of-bounds reads with specially crafted SSH packets (CVE-2019-3861)
* Out-of-bounds memory comparison with specially crafted message channel  request (CVE-2019-3862)
* Integer overflow in user authenticate keyboard interactive allows  out-of-bounds writes (CVE-2019-3863)
Comment 1 Quality Assurance univentionstaff 2019-04-15 15:01:19 CEST
--- mirror/ftp/4.3/unmaintained/4.3-0/source/libssh2_1.7.0-1.dsc
+++ apt/ucs_4.4-0-errata4.4-0/source/libssh2_1.7.0-1+deb9u1.dsc
@@ -1,3 +1,27 @@
+1.7.0-1+deb9u1 [Thu, 04 Apr 2019 23:32:50 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload by the Security Team.
+  * Possible integer overflow in transport read allows out-of-bounds write
+    (CVE-2019-3855) (Closes: #924965)
+  * Possible integer overflow in keyboard interactive handling allows
+    out-of-bounds write (CVE-2019-3856) (Closes: #924965)
+  * Possible integer overflow leading to zero-byte allocation and
+    out-of-bounds write (CVE-2019-3857) (Closes: #924965)
+  * Possible zero-byte allocation leading to an out-of-bounds read
+    (CVE-2019-3858) (Closes: #924965)
+  * Out-of-bounds reads with specially crafted payloads due to unchecked use
+    of _libssh2_packet_require and _libssh2_packet_requirev (CVE-2019-3859)
+    (Closes: #924965)
+  * Out-of-bounds reads with specially crafted SFTP packets (CVE-2019-3860)
+    (Closes: #924965)
+  * Out-of-bounds reads with specially crafted SSH packets (CVE-2019-3861)
+    (Closes: #924965)
+  * Out-of-bounds memory comparison (CVE-2019-3862) (Closes: #924965)
+  * Integer overflow in user authenicate keyboard interactive allows
+    out-of-bounds writes (CVE-2019-3863) (Closes: #924965)
+  * Fixed misapplied patch for user auth.
+  * moved MAX size declarations
+
 1.7.0-1 [Fri, 22 Jul 2016 09:05:27 +0200] Mikhail Gusarov <dottedmag@debian.org>:
 
   * New upstream release(Closes: #825097).

<http://10.200.17.11/4.4-0/#6306905588392733870>
Comment 2 Philipp Hahn univentionstaff 2019-04-15 15:27:35 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.4-0] c6874d2919 Bug #49292: libssh2 1.7.0-1+deb9u1
 doc/errata/staging/libssh2.yaml | 35 +++++++++++++++++++++++++++++++++++
 1 file changed, 35 insertions(+)
Comment 3 Erik Damrose univentionstaff 2019-04-17 14:08:58 CEST
<http://errata.software-univention.de/ucs/4.4/49.html>