Security update for libssh2_org

Announcement ID: SUSE-SU-2024:0558-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-48795 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-48795 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.5
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for libssh2_org fixes the following issues:

  • Always add the KEX pseudo-methods "ext-info-c" and "kex-strict-c-v00@openssh.com" when configuring custom method list. [bsc#1218971, CVE-2023-48795]

  • The strict-kex extension is announced in the list of available KEX methods. However, when the default KEX method list is modified or replaced, the extension is not added back automatically.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-558=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-558=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-558=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-558=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-558=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-558=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-558=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-558=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-558=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-558=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-558=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-558=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-558=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-558=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-558=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-558=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-558=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-558=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-558=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-558=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-558=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-558=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-558=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-558=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-558=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-558=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-558=1

Package List:

  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • openSUSE Leap 15.5 (x86_64)
    • libssh2-1-32bit-1.11.0-150000.4.25.1
    • libssh2-1-32bit-debuginfo-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
    • libssh2-1-32bit-1.11.0-150000.4.25.1
    • libssh2-1-32bit-debuginfo-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    • libssh2-1-32bit-1.11.0-150000.4.25.1
    • libssh2-1-32bit-debuginfo-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    • libssh2-1-32bit-1.11.0-150000.4.25.1
    • libssh2-1-32bit-debuginfo-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Manager Proxy 4.3 (x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2-devel-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • libssh2-1-debuginfo-1.11.0-150000.4.25.1
    • libssh2_org-debugsource-1.11.0-150000.4.25.1
    • libssh2-1-1.11.0-150000.4.25.1

References: