ALT-BU-2019-3566-1
Branch sisyphus update bulletin.
Package libseccomp updated to version 2.4.0-alt1 for branch sisyphus in task 225532.
Closed vulnerabilities
BDU:2020-01597
Уязвимость библиотеки libseccomp, связанная с недостатками разграничения доступа к некоторым функциям, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-9893
libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.
- openSUSE-SU-2019:2283
- openSUSE-SU-2019:2280
- RHSA-2019:3624
- https://github.com/seccomp/libseccomp/issues/139
- https://seclists.org/oss-sec/2019/q1/179
- GLSA-201904-18
- USN-4001-1
- USN-4001-2
- openSUSE-SU-2019:2283
- USN-4001-2
- USN-4001-1
- GLSA-201904-18
- https://seclists.org/oss-sec/2019/q1/179
- https://github.com/seccomp/libseccomp/issues/139
- RHSA-2019:3624
- openSUSE-SU-2019:2280
Closed bugs
Обновить freecad
Package thunderbird updated to version 60.6.0-alt1 for branch sisyphus in task 225539.
Closed vulnerabilities
BDU:2019-01556
Уязвимость браузеров Firefox и Firefox ESR, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01557
Уязвимость JIT-компилятора IonMonkey браузеров Firefox и Firefox ESR, связанная с ошибкой преобразования типов данных, позволяющая нарушителю оказать воздействие на целостность защищаемых данных
BDU:2019-01568
Уязвимость just-in-time (JIT) компилятора IonMonkey веб-браузеров Firefox, Firefox ESR и программы для работы с электронной почтой Thunderbird, связанная с записью данных за пределы границ буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01569
Уязвимость веб-браузеров Firefox, Firefox ESR, Firefox и программы для работы с электронной почтой Thunderbird, связанная с чтением данных за границами буфера памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемым данным
BDU:2019-01950
Уязвимость программного обеспечения Firefox, Firefox ESR и Thunderbird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю выполнить произвольный код
BDU:2020-00746
Уязвимость контроллера анимации SMIL почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность
BDU:2020-00747
Уязвимость компилятора IonMonkey Just-in-Time почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, связанная с неправильным преобразованием типов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-9788
Mozilla developers and community members reported memory safety bugs present in Firefox 65, Firefox ESR 60.5, and Thunderbird 60.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1518001%2C1521304%2C1521214%2C1506665%2C1516834%2C1518774%2C1524755%2C1523362%2C1524214%2C1529203
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1518001%2C1521304%2C1521214%2C1506665%2C1516834%2C1518774%2C1524755%2C1523362%2C1524214%2C1529203
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9790
A use-after-free vulnerability can occur when a raw pointer to a DOM element on a page is obtained using JavaScript and the element is then removed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1525145
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1525145
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9791
The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR). This allows for possible arbitrary reading and writing of objects during an exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530958
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530958
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9792
The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- http://packetstormsecurity.com/files/153106/Spidermonkey-IonMonkey-JS_OPTIMIZED_OUT-Value-Leak.html
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532599
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- http://packetstormsecurity.com/files/153106/Spidermonkey-IonMonkey-JS_OPTIMIZED_OUT-Value-Leak.html
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532599
- RHSA-2019:1144
- RHSA-2019:0966
Modified: 2024-11-21
CVE-2019-9793
A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controlled, incorrect range in circumstances where users have explicitly disabled Spectre mitigations. *Note: Spectre mitigations are currently enabled for all users by default settings.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528829
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528829
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9795
A vulnerability where type-confusion in the IonMonkey just-in-time (JIT) compiler could potentially be used by malicious JavaScript to trigger a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1514682
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1514682
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9796
A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly leaves a dangling pointer to the driver's observer array. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1531277
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1531277
- RHSA-2019:1144
Package firefox-esr updated to version 60.6.1-alt1 for branch sisyphus in task 225540.
Closed vulnerabilities
BDU:2019-01276
Уязвимость метода Array.prototype.slice JIT-компилятора IonMonkey браузера Firefox ESR, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-01277
Уязвимость функции of __proto__ mutations JIT-компилятора IonMonkey браузера Firefox ESR, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2019-9810
Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1.
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1537924
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1537924
- RHSA-2019:1144
- RHSA-2019:0966
Modified: 2024-11-21
CVE-2019-9813
Incorrect handling of __proto__ mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1538006
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1538006
- RHSA-2019:1144
Closed bugs
Обновить privoxy
Closed vulnerabilities
BDU:2021-03718
Уязвимость системы хранения данных Ceph, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16889
Ceph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are vulnerable.
Modified: 2024-11-21
CVE-2020-12059
An issue was discovered in Ceph through 13.2.9. A POST request with an invalid tagging XML can crash the RGW process by triggering a NULL pointer exception.
- https://bugzilla.suse.com/show_bug.cgi?id=1170170
- https://docs.ceph.com/docs/master/releases/mimic/
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- https://tracker.ceph.com/issues/44967
- USN-4528-1
- https://bugzilla.suse.com/show_bug.cgi?id=1170170
- USN-4528-1
- https://tracker.ceph.com/issues/44967
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- https://docs.ceph.com/docs/master/releases/mimic/
Closed vulnerabilities
BDU:2019-01303
Уязвимость библиотеки libssh2, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
BDU:2019-01304
Уязвимость библиотеки libssh2, вызванная целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2019-03331
Уязвимость функции _libssh2_transport_read (src/transport.c) библиотеки libssh2, позволяющая нарушителю выполнить произвольный код
BDU:2019-03795
Уязвимость бибиотеки libssh2, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании, выполнить произвольный код или раскрыть защищаемую информацию
BDU:2019-03864
Уязвимость команды SSH_MSG_CHANNEL_REQUEST библиотеки libssh2, позволяющая нарушителю вызвать отказ в обслуживании или получить несанкционированный доступ к защищаемой информации
BDU:2019-03865
Уязвимость библиотеки libssh2, связанная с ошибками обработки несоответствия параметра длины, позволяющая нарушителю вызвать отказ в обслуживании или получить несанкционированный доступ к защищаемой информации
BDU:2019-03866
Уязвимость библиотеки libssh2, связанная с чтением данных за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании или получить несанкционированный доступ к защищаемой информации
BDU:2019-03867
Уязвимость функций _libssh2_packet_require и _libssh2_packet_requirev библиотеки libssh2, позволяющая нарушителю вызвать отказ в обслуживании или получить несанкционированный доступ к защищаемой информации
BDU:2019-03871
Уязвимость библиотеки libssh2, связанная с чтением данных за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании или получить несанкционированный доступ к защищаемой информации
BDU:2019-03897
Уязвимость библиотеки libssh2, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2019-03898
Уязвимость библиотеки libssh2, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2019-03917
Уязвимость команды SSH_MSG_CHANNEL_REQUEST библиотеки libssh2, позволяющая нарушителю выполнить произвольный код
BDU:2021-06331
Уязвимость функции userauth_keyboard_interactive() в компоненте userauth.c библиотеки libssh2, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-3855
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1109
- http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
- http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
- 20190927 APPLE-SA-2019-9-26-7 Xcode 11.0
- 20190927 APPLE-SA-2019-9-26-7 Xcode 11.0
- [oss-security] 20190318 [SECURITY ADVISORIES] libssh2
- [oss-security] 20190318 [SECURITY ADVISORIES] libssh2
- 107485
- 107485
- RHSA-2019:0679
- RHSA-2019:0679
- RHSA-2019:1175
- RHSA-2019:1175
- RHSA-2019:1652
- RHSA-2019:1652
- RHSA-2019:1791
- RHSA-2019:1791
- RHSA-2019:1943
- RHSA-2019:1943
- RHSA-2019:2399
- RHSA-2019:2399
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- FEDORA-2019-3348cb4934
- FEDORA-2019-3348cb4934
- FEDORA-2019-9d85600fc7
- FEDORA-2019-9d85600fc7
- FEDORA-2019-5885663621
- FEDORA-2019-5885663621
- FEDORA-2019-f31c14682f
- FEDORA-2019-f31c14682f
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190319 [slackware-security] libssh2 (SSA:2019-077-01)
- 20190319 [slackware-security] libssh2 (SSA:2019-077-01)
- 20190927 APPLE-SA-2019-9-26-7 Xcode 11.0
- 20190927 APPLE-SA-2019-9-26-7 Xcode 11.0
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://support.apple.com/kb/HT210609
- https://support.apple.com/kb/HT210609
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767
- DSA-4431
- DSA-4431
- https://www.libssh2.org/CVE-2019-3855.html
- https://www.libssh2.org/CVE-2019-3855.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-3856
An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1109
- RHSA-2019:0679
- RHSA-2019:0679
- RHSA-2019:1175
- RHSA-2019:1175
- RHSA-2019:1652
- RHSA-2019:1652
- RHSA-2019:1791
- RHSA-2019:1791
- RHSA-2019:1943
- RHSA-2019:1943
- RHSA-2019:2399
- RHSA-2019:2399
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3856
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3856
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- FEDORA-2019-3348cb4934
- FEDORA-2019-3348cb4934
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://security.netapp.com/advisory/ntap-20190327-0005/
- DSA-4431
- DSA-4431
- https://www.libssh2.org/CVE-2019-3856.html
- https://www.libssh2.org/CVE-2019-3856.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-3857
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1109
- RHSA-2019:0679
- RHSA-2019:0679
- RHSA-2019:1175
- RHSA-2019:1175
- RHSA-2019:1652
- RHSA-2019:1652
- RHSA-2019:1791
- RHSA-2019:1791
- RHSA-2019:1943
- RHSA-2019:1943
- RHSA-2019:2399
- RHSA-2019:2399
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3857
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3857
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- FEDORA-2019-3348cb4934
- FEDORA-2019-3348cb4934
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://security.netapp.com/advisory/ntap-20190327-0005/
- DSA-4431
- DSA-4431
- https://www.libssh2.org/CVE-2019-3857.html
- https://www.libssh2.org/CVE-2019-3857.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-3858
An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1109
- http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
- http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
- [oss-security] 20190318 [SECURITY ADVISORIES] libssh2
- [oss-security] 20190318 [SECURITY ADVISORIES] libssh2
- 107485
- 107485
- RHSA-2019:2136
- RHSA-2019:2136
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3858
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- FEDORA-2019-3348cb4934
- FEDORA-2019-3348cb4934
- FEDORA-2019-f31c14682f
- FEDORA-2019-f31c14682f
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190319 [slackware-security] libssh2 (SSA:2019-077-01)
- 20190319 [slackware-security] libssh2 (SSA:2019-077-01)
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767
- DSA-4431
- DSA-4431
- https://www.libssh2.org/CVE-2019-3858.html
- https://www.libssh2.org/CVE-2019-3858.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-3859
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the _libssh2_packet_require and _libssh2_packet_requirev functions. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1290
- openSUSE-SU-2019:1290
- openSUSE-SU-2019:1291
- openSUSE-SU-2019:1291
- http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
- http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
- [oss-security] 20190318 [SECURITY ADVISORIES] libssh2
- [oss-security] 20190318 [SECURITY ADVISORIES] libssh2
- 107485
- 107485
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190402 [SECURITY] [DLA 1730-2] libssh2 regression update
- [debian-lts-announce] 20190402 [SECURITY] [DLA 1730-2] libssh2 regression update
- [debian-lts-announce] 20190725 [SECURITY] [DLA 1730-3] libssh2 regression update
- [debian-lts-announce] 20190725 [SECURITY] [DLA 1730-3] libssh2 regression update
- FEDORA-2019-3348cb4934
- FEDORA-2019-3348cb4934
- FEDORA-2019-f31c14682f
- FEDORA-2019-f31c14682f
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190319 [slackware-security] libssh2 (SSA:2019-077-01)
- 20190319 [slackware-security] libssh2 (SSA:2019-077-01)
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767
- DSA-4431
- DSA-4431
- https://www.libssh2.org/CVE-2019-3859.html
- https://www.libssh2.org/CVE-2019-3859.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-3860
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SFTP packets with empty payloads are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1640
- openSUSE-SU-2019:1640
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3860
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3860
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190730 [SECURITY] [DLA 1730-4] libssh2 regression update
- [debian-lts-announce] 20190730 [SECURITY] [DLA 1730-4] libssh2 regression update
- FEDORA-2019-3348cb4934
- FEDORA-2019-3348cb4934
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://security.netapp.com/advisory/ntap-20190327-0005/
- DSA-4431
- DSA-4431
- https://www.libssh2.org/CVE-2019-3860.html
- https://www.libssh2.org/CVE-2019-3860.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-3861
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1109
- RHSA-2019:2136
- RHSA-2019:2136
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3861
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3861
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- FEDORA-2019-3348cb4934
- FEDORA-2019-3348cb4934
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://security.netapp.com/advisory/ntap-20190327-0005/
- DSA-4431
- DSA-4431
- https://www.libssh2.org/CVE-2019-3861.html
- https://www.libssh2.org/CVE-2019-3861.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-3862
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1109
- http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
- http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
- [oss-security] 20190318 [SECURITY ADVISORIES] libssh2
- [oss-security] 20190318 [SECURITY ADVISORIES] libssh2
- 107485
- 107485
- RHSA-2019:1884
- RHSA-2019:1884
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3862
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3862
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- FEDORA-2019-3348cb4934
- FEDORA-2019-3348cb4934
- FEDORA-2019-f31c14682f
- FEDORA-2019-f31c14682f
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190319 [slackware-security] libssh2 (SSA:2019-077-01)
- 20190319 [slackware-security] libssh2 (SSA:2019-077-01)
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767
- DSA-4431
- DSA-4431
- https://www.libssh2.org/CVE-2019-3862.html
- https://www.libssh2.org/CVE-2019-3862.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-3863
A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1075
- openSUSE-SU-2019:1109
- openSUSE-SU-2019:1109
- RHSA-2019:0679
- RHSA-2019:0679
- RHSA-2019:1175
- RHSA-2019:1175
- RHSA-2019:1652
- RHSA-2019:1652
- RHSA-2019:1791
- RHSA-2019:1791
- RHSA-2019:1943
- RHSA-2019:1943
- RHSA-2019:2399
- RHSA-2019:2399
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3863
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3863
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- [debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
- FEDORA-2019-3348cb4934
- FEDORA-2019-3348cb4934
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- 20190415 [SECURITY] [DSA 4431-1] libssh2 security update
- https://security.netapp.com/advisory/ntap-20190327-0005/
- https://security.netapp.com/advisory/ntap-20190327-0005/
- DSA-4431
- DSA-4431
- https://www.libssh2.org/CVE-2019-3863.html
- https://www.libssh2.org/CVE-2019-3863.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html