Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-1782 (GCVE-0-2015-1782)
Vulnerability from cvelistv5
Published
2015-03-13 14:00
Modified
2024-08-06 04:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:54:16.099Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2015-3757", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html" }, { "name": "MDVSA-2015:148", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:148" }, { "name": "73061", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/73061" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "DSA-3182", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3182" }, { "name": "FEDORA-2015-3791", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html" }, { "name": "FEDORA-2015-3797", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.libssh2.org/adv_20150311.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-30T15:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2015-3757", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html" }, { "name": "MDVSA-2015:148", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:148" }, { "name": "73061", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/73061" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "DSA-3182", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3182" }, { "name": "FEDORA-2015-3791", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html" }, { "name": "FEDORA-2015-3797", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.libssh2.org/adv_20150311.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-1782", "datePublished": "2015-03-13T14:00:00", "dateReserved": "2015-02-17T00:00:00", "dateUpdated": "2024-08-06T04:54:16.099Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-1782\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-03-13T14:59:00.083\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n kex_agree_methods en libssh2 anterior a 1.5.0 permite a servidores remotos causar una denegaci\u00f3n de servicio (ca\u00edda) o tener otro impacto sin especificar a trav\u00e9s de valores de longitud modificados en un paquete SSH_MSG_KEXINIT.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.3\",\"matchCriteriaId\":\"BB9BE688-0304-45AF-BB8C-398B8B5E78D6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BDB5A0-0839-4A20-A003-B8CD56F48171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253C303A-E577-4488-93E6-68A8DD942C38\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3182\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.libssh2.org/adv_20150311.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:148\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/73061\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3182\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.libssh2.org/adv_20150311.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:148\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/73061\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
suse-su-2015:0669-1
Vulnerability from csaf_suse
Published
2015-03-10 07:46
Modified
2015-03-10 07:46
Summary
Security update for libssh2_org
Notes
Title of the patch
Security update for libssh2_org
Description of the patch
The ssh client library libssh2_org was updated to fix a security issue.
CVE-2015-1782: A malicious server could send a crafted SSH_MSG_KEXINIT
packet, that could lead to a buffer overread and to a crash of the
libssh2_org using application.
Patchnames
SUSE-SLE-DESKTOP-12-2015-157,SUSE-SLE-SDK-12-2015-157,SUSE-SLE-SERVER-12-2015-157
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libssh2_org", "title": "Title of the patch" }, { "category": "description", "text": "\nThe ssh client library libssh2_org was updated to fix a security issue.\n\nCVE-2015-1782: A malicious server could send a crafted SSH_MSG_KEXINIT\npacket, that could lead to a buffer overread and to a crash of the\nlibssh2_org using application.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-2015-157,SUSE-SLE-SDK-12-2015-157,SUSE-SLE-SERVER-12-2015-157", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0669-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:0669-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150669-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:0669-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-April/001330.html" }, { "category": "self", "summary": "SUSE Bug 921070", "url": "https://bugzilla.suse.com/921070" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1782 page", "url": "https://www.suse.com/security/cve/CVE-2015-1782/" } ], "title": "Security update for libssh2_org", "tracking": { "current_release_date": "2015-03-10T07:46:23Z", "generator": { "date": "2015-03-10T07:46:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:0669-1", "initial_release_date": "2015-03-10T07:46:23Z", "revision_history": [ { "date": "2015-03-10T07:46:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libssh2-devel-1.4.3-11.1.ppc64le", "product": { "name": "libssh2-devel-1.4.3-11.1.ppc64le", "product_id": "libssh2-devel-1.4.3-11.1.ppc64le" } }, { "category": "product_version", "name": "libssh2-1-1.4.3-11.1.ppc64le", "product": { "name": "libssh2-1-1.4.3-11.1.ppc64le", "product_id": "libssh2-1-1.4.3-11.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libssh2-devel-1.4.3-11.1.s390x", "product": { "name": "libssh2-devel-1.4.3-11.1.s390x", "product_id": "libssh2-devel-1.4.3-11.1.s390x" } }, { "category": "product_version", "name": "libssh2-1-1.4.3-11.1.s390x", "product": { "name": "libssh2-1-1.4.3-11.1.s390x", "product_id": "libssh2-1-1.4.3-11.1.s390x" } }, { "category": "product_version", "name": "libssh2-1-32bit-1.4.3-11.1.s390x", "product": { "name": "libssh2-1-32bit-1.4.3-11.1.s390x", "product_id": "libssh2-1-32bit-1.4.3-11.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.4.3-11.1.x86_64", "product": { "name": "libssh2-1-1.4.3-11.1.x86_64", "product_id": "libssh2-1-1.4.3-11.1.x86_64" } }, { "category": "product_version", "name": "libssh2-1-32bit-1.4.3-11.1.x86_64", "product": { "name": "libssh2-1-32bit-1.4.3-11.1.x86_64", "product_id": "libssh2-1-32bit-1.4.3-11.1.x86_64" } }, { "category": "product_version", "name": "libssh2-devel-1.4.3-11.1.x86_64", "product": { "name": "libssh2-devel-1.4.3-11.1.x86_64", "product_id": "libssh2-devel-1.4.3-11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12", "product": { "name": "SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12", "product": { "name": "SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.4.3-11.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:libssh2-1-1.4.3-11.1.x86_64" }, "product_reference": "libssh2-1-1.4.3-11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.4.3-11.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:libssh2-1-32bit-1.4.3-11.1.x86_64" }, "product_reference": "libssh2-1-32bit-1.4.3-11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.4.3-11.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:libssh2-devel-1.4.3-11.1.ppc64le" }, "product_reference": "libssh2-devel-1.4.3-11.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.4.3-11.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:libssh2-devel-1.4.3-11.1.s390x" }, "product_reference": "libssh2-devel-1.4.3-11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.4.3-11.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:libssh2-devel-1.4.3-11.1.x86_64" }, "product_reference": "libssh2-devel-1.4.3-11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.4.3-11.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:libssh2-1-1.4.3-11.1.ppc64le" }, "product_reference": "libssh2-1-1.4.3-11.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.4.3-11.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:libssh2-1-1.4.3-11.1.s390x" }, "product_reference": "libssh2-1-1.4.3-11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.4.3-11.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:libssh2-1-1.4.3-11.1.x86_64" }, "product_reference": "libssh2-1-1.4.3-11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.4.3-11.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:libssh2-1-32bit-1.4.3-11.1.s390x" }, "product_reference": "libssh2-1-32bit-1.4.3-11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.4.3-11.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:libssh2-1-32bit-1.4.3-11.1.x86_64" }, "product_reference": "libssh2-1-32bit-1.4.3-11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.4.3-11.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-1.4.3-11.1.ppc64le" }, "product_reference": "libssh2-1-1.4.3-11.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.4.3-11.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-1.4.3-11.1.s390x" }, "product_reference": "libssh2-1-1.4.3-11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.4.3-11.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-1.4.3-11.1.x86_64" }, "product_reference": "libssh2-1-1.4.3-11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.4.3-11.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-32bit-1.4.3-11.1.s390x" }, "product_reference": "libssh2-1-32bit-1.4.3-11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.4.3-11.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-32bit-1.4.3-11.1.x86_64" }, "product_reference": "libssh2-1-32bit-1.4.3-11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1782", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1782" } ], "notes": [ { "category": "general", "text": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:libssh2-1-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Desktop 12:libssh2-1-32bit-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Server 12:libssh2-1-1.4.3-11.1.ppc64le", "SUSE Linux Enterprise Server 12:libssh2-1-1.4.3-11.1.s390x", "SUSE Linux Enterprise Server 12:libssh2-1-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Server 12:libssh2-1-32bit-1.4.3-11.1.s390x", "SUSE Linux Enterprise Server 12:libssh2-1-32bit-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-1.4.3-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-1.4.3-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-32bit-1.4.3-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-32bit-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh2-devel-1.4.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh2-devel-1.4.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh2-devel-1.4.3-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1782", "url": "https://www.suse.com/security/cve/CVE-2015-1782" }, { "category": "external", "summary": "SUSE Bug 921070 for CVE-2015-1782", "url": "https://bugzilla.suse.com/921070" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:libssh2-1-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Desktop 12:libssh2-1-32bit-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Server 12:libssh2-1-1.4.3-11.1.ppc64le", "SUSE Linux Enterprise Server 12:libssh2-1-1.4.3-11.1.s390x", "SUSE Linux Enterprise Server 12:libssh2-1-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Server 12:libssh2-1-32bit-1.4.3-11.1.s390x", "SUSE Linux Enterprise Server 12:libssh2-1-32bit-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-1.4.3-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-1.4.3-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-32bit-1.4.3-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:libssh2-1-32bit-1.4.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh2-devel-1.4.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh2-devel-1.4.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh2-devel-1.4.3-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-03-10T07:46:23Z", "details": "moderate" } ], "title": "CVE-2015-1782" } ] }
suse-su-2015:0676-1
Vulnerability from csaf_suse
Published
2015-03-09 17:05
Modified
2015-03-09 17:05
Summary
Security update for libssh2_org
Notes
Title of the patch
Security update for libssh2_org
Description of the patch
The ssh client library libssh2_org was updated to fix a security issue:
* CVE-2015-1782: A malicious server could send a crafted
SSH_MSG_KEXINIT packet, that could lead to a buffer overread and to a
crash of the application using libssh2_org.
Security Issues:
* CVE-2015-1782
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1782>
Patchnames
sdksp3-libssh2-1,sledsp3-libssh2-1,slessp3-libssh2-1
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libssh2_org", "title": "Title of the patch" }, { "category": "description", "text": "\nThe ssh client library libssh2_org was updated to fix a security issue:\n\n * CVE-2015-1782: A malicious server could send a crafted\n SSH_MSG_KEXINIT packet, that could lead to a buffer overread and to a\n crash of the application using libssh2_org.\n\nSecurity Issues:\n\n * CVE-2015-1782\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1782\u003e\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp3-libssh2-1,sledsp3-libssh2-1,slessp3-libssh2-1", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0676-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:0676-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150676-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:0676-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-April/001334.html" }, { "category": "self", "summary": "SUSE Bug 921070", "url": "https://bugzilla.suse.com/921070" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1782 page", "url": "https://www.suse.com/security/cve/CVE-2015-1782/" } ], "title": "Security update for libssh2_org", "tracking": { "current_release_date": "2015-03-09T17:05:59Z", "generator": { "date": "2015-03-09T17:05:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:0676-1", "initial_release_date": "2015-03-09T17:05:59Z", "revision_history": [ { "date": "2015-03-09T17:05:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libssh2-1-1.2.9-4.2.4.1.i586", "product": { "name": "libssh2-1-1.2.9-4.2.4.1.i586", "product_id": "libssh2-1-1.2.9-4.2.4.1.i586" } }, { "category": "product_version", "name": "libssh2-devel-1.2.9-4.2.4.1.i586", "product": { "name": "libssh2-devel-1.2.9-4.2.4.1.i586", "product_id": "libssh2-devel-1.2.9-4.2.4.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-x86-1.2.9-4.2.4.1.ia64", "product": { "name": "libssh2-1-x86-1.2.9-4.2.4.1.ia64", "product_id": "libssh2-1-x86-1.2.9-4.2.4.1.ia64" } }, { "category": "product_version", "name": "libssh2-devel-1.2.9-4.2.4.1.ia64", "product": { "name": "libssh2-devel-1.2.9-4.2.4.1.ia64", "product_id": "libssh2-devel-1.2.9-4.2.4.1.ia64" } }, { "category": "product_version", "name": "libssh2-1-1.2.9-4.2.4.1.ia64", "product": { "name": "libssh2-1-1.2.9-4.2.4.1.ia64", "product_id": "libssh2-1-1.2.9-4.2.4.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-32bit-1.2.9-4.2.4.1.ppc64", "product": { "name": "libssh2-1-32bit-1.2.9-4.2.4.1.ppc64", "product_id": "libssh2-1-32bit-1.2.9-4.2.4.1.ppc64" } }, { "category": "product_version", "name": "libssh2-devel-1.2.9-4.2.4.1.ppc64", "product": { "name": "libssh2-devel-1.2.9-4.2.4.1.ppc64", "product_id": "libssh2-devel-1.2.9-4.2.4.1.ppc64" } }, { "category": "product_version", "name": "libssh2-1-1.2.9-4.2.4.1.ppc64", "product": { "name": "libssh2-1-1.2.9-4.2.4.1.ppc64", "product_id": "libssh2-1-1.2.9-4.2.4.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-32bit-1.2.9-4.2.4.1.s390x", "product": { "name": "libssh2-1-32bit-1.2.9-4.2.4.1.s390x", "product_id": "libssh2-1-32bit-1.2.9-4.2.4.1.s390x" } }, { "category": "product_version", "name": "libssh2-devel-1.2.9-4.2.4.1.s390x", "product": { "name": "libssh2-devel-1.2.9-4.2.4.1.s390x", "product_id": "libssh2-devel-1.2.9-4.2.4.1.s390x" } }, { "category": "product_version", "name": "libssh2-1-1.2.9-4.2.4.1.s390x", "product": { "name": "libssh2-1-1.2.9-4.2.4.1.s390x", "product_id": "libssh2-1-1.2.9-4.2.4.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.2.9-4.2.4.1.x86_64", "product": { "name": "libssh2-1-1.2.9-4.2.4.1.x86_64", "product_id": "libssh2-1-1.2.9-4.2.4.1.x86_64" } }, { "category": "product_version", "name": "libssh2-1-32bit-1.2.9-4.2.4.1.x86_64", "product": { "name": "libssh2-1-32bit-1.2.9-4.2.4.1.x86_64", "product_id": "libssh2-1-32bit-1.2.9-4.2.4.1.x86_64" } }, { "category": "product_version", "name": "libssh2-devel-1.2.9-4.2.4.1.x86_64", "product": { "name": "libssh2-devel-1.2.9-4.2.4.1.x86_64", "product_id": "libssh2-devel-1.2.9-4.2.4.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 11 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sled:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3", "product": { "name": "SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:11:sp3:teradata" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.2.9-4.2.4.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-32bit-1.2.9-4.2.4.1.ppc64" }, "product_reference": "libssh2-1-32bit-1.2.9-4.2.4.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.2.9-4.2.4.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-32bit-1.2.9-4.2.4.1.s390x" }, "product_reference": "libssh2-1-32bit-1.2.9-4.2.4.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.2.9-4.2.4.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-32bit-1.2.9-4.2.4.1.x86_64" }, "product_reference": "libssh2-1-32bit-1.2.9-4.2.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-x86-1.2.9-4.2.4.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-x86-1.2.9-4.2.4.1.ia64" }, "product_reference": "libssh2-1-x86-1.2.9-4.2.4.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.2.9-4.2.4.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.i586" }, "product_reference": "libssh2-devel-1.2.9-4.2.4.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.2.9-4.2.4.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.ia64" }, "product_reference": "libssh2-devel-1.2.9-4.2.4.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.2.9-4.2.4.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.ppc64" }, "product_reference": "libssh2-devel-1.2.9-4.2.4.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.2.9-4.2.4.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.s390x" }, "product_reference": "libssh2-devel-1.2.9-4.2.4.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.2.9-4.2.4.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.x86_64" }, "product_reference": "libssh2-devel-1.2.9-4.2.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.ia64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.ppc64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.s390x" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.i586" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.ia64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.ppc64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.s390x" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.x86_64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.ia64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.ppc64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.s390x" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.2.9-4.2.4.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64" }, "product_reference": "libssh2-1-1.2.9-4.2.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1782", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1782" } ], "notes": [ { "category": "general", "text": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-32bit-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-32bit-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-32bit-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-x86-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1782", "url": "https://www.suse.com/security/cve/CVE-2015-1782" }, { "category": "external", "summary": "SUSE Bug 921070 for CVE-2015-1782", "url": "https://bugzilla.suse.com/921070" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-32bit-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-32bit-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-32bit-1.2.9-4.2.4.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-1-x86-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libssh2-devel-1.2.9-4.2.4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-03-09T17:05:59Z", "details": "moderate" } ], "title": "CVE-2015-1782" } ] }
suse-ru-2023:4066-1
Vulnerability from csaf_suse
Published
2023-10-12 12:32
Modified
2023-10-12 12:32
Summary
Recommended update for libssh2_org
Notes
Title of the patch
Recommended update for libssh2_org
Description of the patch
This update for libssh2_org fixes the following issues:
libssh2_org was upgraded to version 1.11.0 in SUSE Linux Enterprise Server 12 SP5 (jsc#PED-5721)
Version update to 1.11.0:
* Enhancements and bugfixes:
- Adds support for encrypt-then-mac (ETM) MACs
- Adds support for AES-GCM crypto protocols
- Adds support for sk-ecdsa-sha2-nistp256 and sk-ssh-ed25519 keys
- Adds support for RSA certificate authentication
- Adds FIDO support with *_sk() functions
- Adds RSA-SHA2 key upgrading to OpenSSL, WinCNG, mbedTLS, OS400 backends
- Adds Agent Forwarding and libssh2_agent_sign()
- Adds support for Channel Signal message libssh2_channel_signal_ex()
- Adds support to get the user auth banner message libssh2_userauth_banner()
- Adds LIBSSH2_NO_{MD5, HMAC_RIPEMD, DSA, RSA, RSA_SHA1, ECDSA, ED25519,
AES_CBC, AES_CTR, BLOWFISH, RC4, CAST, 3DES} options
- Adds direct stream UNIX sockets with libssh2_channel_direct_streamlocal_ex()
- Adds wolfSSL support to CMake file
- Adds mbedTLS 3.x support
- Adds LibreSSL 3.5 support
- Adds support for CMake 'unity' builds
- Adds CMake support for building shared and static libs in a single pass
- Adds symbol hiding support to CMake
- Adds support for libssh2.rc for all build tools
- Adds .zip, .tar.xz and .tar.bz2 release tarballs
- Enables ed25519 key support for LibreSSL 3.7.0 or higher
- Improves OpenSSL 1.1 and 3 compatibility
- Now requires OpenSSL 1.0.2 or newer
- Now requires CMake 3.1 or newer
- SFTP: Adds libssh2_sftp_open_ex_r() and libssh2_sftp_open_r() extended APIs
- SFTP: No longer has a packet limit when reading a directory
- SFTP: now parses attribute extensions if they exist
- SFTP: no longer will busy loop if SFTP fails to initialize
- SFTP: now clear various errors as expected
- SFTP: no longer skips files if the line buffer is too small
- SCP: add option to not quote paths
- SCP: Enables 64-bit offset support unconditionally
- Now skips leading \r and \n characters in banner_receive()
- Enables secure memory zeroing with all build tools on all platforms
- No longer logs SSH_MSG_REQUEST_FAILURE packets from keepalive
- Speed up base64 encoding by 7x
- Assert if there is an attempt to write a value that is too large
- WinCNG: fix memory leak in _libssh2_dh_secret()
- Added protection against possible null pointer dereferences
- Agent now handles overly large comment lengths
- Now ensure KEX replies don't include extra bytes
- Fixed possible buffer overflow when receiving SSH_MSG_USERAUTH_BANNER
- Fixed possible buffer overflow in keyboard interactive code path
- Fixed overlapping memcpy()
- Fixed DLL import name
- Renamed local RANDOM_PADDING macro to avoid unexpected define on Windows
- Support for building with gcc versions older than 8
- Improvements to CMake, Makefile, NMakefile, GNUmakefile, autoreconf files
- Restores ANSI C89 compliance
- Enabled new compiler warnings and fixed/silenced them
- Improved error messages
- Now uses CIFuzz
- Numerous minor code improvements
- Improvements to CI builds
- Improvements to unit tests
- Improvements to doc files
- Improvements to example files
- Removed 'old gex' build option
- Removed no-encryption/no-mac builds
- Removed support for NetWare and Watcom wmake build files
Version update to 1.10.0:
* Enhancements and bugfixes:
- support ECDSA certificate authentication
- fix detailed _libssh2_error being overwritten by generic errors
- unified error handling
- fix _libssh2_random() silently discarding errors
- don't error if using keys without RSA
- avoid OpenSSL latent error in FIPS mode
- fix EVP_Cipher interface change in openssl 3
- fix potential overwrite of buffer when reading stdout of command
- use string_buf in ecdh_sha2_nistp() to avoid attempting to parse malformed data
- correct a typo which may lead to stack overflow
- fix random big number generation to match openssl
- added key exchange group16-sha512 and group18-sha512.
- add support for an OSS Fuzzer fuzzing target
- adds support for ECDSA for both key exchange and host key algorithms
- clean up curve25519 code
- update the min, preferred and max DH group values based on RFC 8270.
- changed type of LIBSSH2_FX_* constants to unsigned long
- added diffie-hellman-group14-sha256 kex
- fix for use of uninitialized aes_ctr_cipher.key_len when using HAVE_OPAQUE_STRUCTS, regression
- fixes memory leaks and use after free AES EVP_CIPHER contexts when using OpenSSL 1.0.x.
- fixes crash with delayed compression option using Bitvise server.
- adds support for PKIX key reading
- use new API to parse data in packet_x11_open() for better bounds checking.
- double the static buffer size when reading and writing known hosts
- improved bounds checking in packet_queue_listener
- improve message parsing (CVE-2019-17498)
- improve bounds checking in kex_agree_methods()
- adding SSH agent forwarding.
- fix agent forwarding message, updated example.
- added integration test code and cmake target. Added example to cmake list.
- don't call `libssh2_crypto_exit()` until `_libssh2_initialized` count is down to zero.
- add an EWOULDBLOCK check for better portability
- fix off by one error when loading public keys with no id
- fix use-after-free crash on reinitialization of openssl backend
- preserve error info from agent_list_identities()
- make sure the error code is set in _libssh2_channel_open()
- fixed misspellings
- fix potential typecast error for `_libssh2_ecdsa_key_get_curve_type`
- rename _libssh2_ecdsa_key_get_curve_type to _libssh2_ecdsa_get_curve_type
Version update to 1.9.0: [bsc#1178083, jsc#SLE-16922]
- Enhancements and bugfixes:
* adds ECDSA keys and host key support when using OpenSSL
* adds ED25519 key and host key support when using OpenSSL 1.1.1
* adds OpenSSH style key file reading
* adds AES CTR mode support when using WinCNG
* adds PEM passphrase protected file support for Libgcrypt and WinCNG
* adds SHA256 hostkey fingerprint
* adds libssh2_agent_get_identity_path() and libssh2_agent_set_identity_path()
* adds explicit zeroing of sensitive data in memory
* adds additional bounds checks to network buffer reads
* adds the ability to use the server default permissions when creating sftp directories
* adds support for building with OpenSSL no engine flag
* adds support for building with LibreSSL
* increased sftp packet size to 256k
* fixed oversized packet handling in sftp
* fixed building with OpenSSL 1.1
* fixed a possible crash if sftp stat gets an unexpected response
* fixed incorrect parsing of the KEX preference string value
* fixed conditional RSA and AES-CTR support
* fixed a small memory leak during the key exchange process
* fixed a possible memory leak of the ssh banner string
* fixed various small memory leaks in the backends
* fixed possible out of bounds read when parsing public keys from the server
* fixed possible out of bounds read when parsing invalid PEM files
* no longer null terminates the scp remote exec command
* now handle errors when diffie hellman key pair generation fails
* improved building instructions
* improved unit tests
- Version update to 1.8.2: [bsc#1130103]
Bug fixes:
* Fixed the misapplied userauth patch that broke 1.8.1
* moved the MAX size declarations from the public header
Update to 1.7.0
* Changes:
- libssh2_session_set_last_error: Add function
- mac: Add support for HMAC-SHA-256 and HMAC-SHA-512
- kex: Added diffie-hellman-group-exchange-sha256 support
- many bugfixes
Update to 1.6.0
* Changes:
- Added libssh2_userauth_publickey_frommemory()
* Bug fixes:
- wait_socket: wrong use of difftime()
- userauth: Fixed prompt text no longer being copied to the prompts struct
- mingw build: allow to pass custom CFLAGS
- Let mansyntax.sh work regardless of where it is called from
Init HMAC_CTX before using it
- direct_tcpip: Fixed channel write
- WinCNG: fixed backend breakage
- OpenSSL: caused by introducing libssh2_hmac_ctx_init
- userauth.c: fix possible dereferences of a null pointer
- wincng: Added explicit clear memory feature to WinCNG backend
- openssl.c: fix possible segfault in case EVP_DigestInit fails
- wincng: fix return code of libssh2_md5_init()
- kex: do not ignore failure of libssh2_sha1_init()
- scp: fix that scp_send may transmit not initialised memory
- scp.c: improved command length calculation
- nonblocking examples: fix warning about unused tvdiff on Mac OS X
- configure: make clear-memory default but WARN if backend unsupported
- OpenSSL: Enable use of OpenSSL that doesn't have DSA
- OpenSSL: Use correct no-blowfish #define
- kex: fix libgcrypt memory leaks of bignum
- libssh2_channel_open: more detailed error message
- wincng: fixed memleak in (block) cipher destructor
Update to 1.5.0:
* Changes:
- Added Windows Cryptography API: Next Generation based backend
* Bug fixes:
- Security Advisory: Using `SSH_MSG_KEXINIT` data unbounded, CVE-2015-1782
- missing _libssh2_error in _libssh2_channel_write
- knownhost: Fix DSS keys being detected as unknown.
- knownhost: Restore behaviour of `libssh2_knownhost_writeline` with short buffer.
- libssh2.h: on Windows, a socket is of type SOCKET, not int
- libssh2_priv.h: a 1 bit bit-field should be unsigned
- Fixed two potential use-after-frees of the payload buffer
- Fixed a few memory leaks in error paths
- userauth: Fixed an attempt to free from stack on error
- agent_list_identities: Fixed memory leak on OOM
- knownhosts: Abort if the hosts buffer is too small
- sftp_close_handle: ensure the handle is always closed
- channel_close: Close the channel even in the case of errors
- docs: added missing libssh2_session_handshake.3 file
- docs: fixed a bunch of typos
- userauth_password: pass on the underlying error code
- _libssh2_channel_forward_cancel: accessed struct after free
- _libssh2_packet_add: avoid using uninitialized memory
- _libssh2_channel_forward_cancel: avoid memory leaks on error
- _libssh2_channel_write: client spins on write when window full
- publickey_packet_receive: avoid junk in returned pointers
- channel_receive_window_adjust: store windows size always
- userauth_hostbased_fromfile: zero assign to avoid uninitialized use
- agent_connect_unix: make sure there's a trailing zero
- MinGW build: Fixed redefine warnings.
- sftpdir.c: added authentication method detection.
- Watcom build: added support for WinCNG build.
- configure.ac: replace AM_CONFIG_HEADER with AC_CONFIG_HEADERS
- sftp_statvfs: fix for servers not supporting statfvs extension
- knownhost.c: use LIBSSH2_FREE macro instead of free
- Fixed compilation using mingw-w64
- knownhost.c: fixed that 'key_type_len' may be used uninitialized
- configure: Display individual crypto backends on separate lines
- agent.c: check return code of MapViewOfFile
- kex.c: fix possible NULL pointer de-reference with session->kex
- packet.c: fix possible NULL pointer de-reference within listen_state
- userauth.c: improve readability and clarity of for-loops
- packet.c: i < 256 was always true and i would overflow to 0
- kex.c: make sure mlist is not set to NULL
- session.c: check return value of session_nonblock in debug mode
- session.c: check return value of session_nonblock during startup
- userauth.c: make sure that sp_len is positive and avoid overflows
- knownhost.c: fix use of uninitialized argument variable wrote
- openssl: initialise the digest context before calling EVP_DigestInit()
- libssh2_agent_init: init ->fd to LIBSSH2_INVALID_SOCKET
- configure.ac: Add zlib to Requires.private in libssh2.pc if using zlib
- configure.ac: Rework crypto library detection
- configure.ac: Reorder --with-* options in --help output
- configure.ac: Call zlib zlib and not libz in text but keep option names
- Fix non-autotools builds: Always define the LIBSSH2_OPENSSL CPP macro
- sftp: seek: Don't flush buffers on same offset
- sftp: statvfs: Along error path, reset the correct 'state' variable.
- sftp: Add support for fsync (OpenSSH extension).
- _libssh2_channel_read: fix data drop when out of window
- comp_method_zlib_decomp: Improve buffer growing algorithm
- _libssh2_channel_read: Honour window_size_initial
- window_size: redid window handling for flow control reasons
- knownhosts: handle unknown key types
Patchnames
SUSE-2023-4066,SUSE-SLE-SDK-12-SP5-2023-4066,SUSE-SLE-SERVER-12-SP5-2023-4066
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Recommended update for libssh2_org", "title": "Title of the patch" }, { "category": "description", "text": "This update for libssh2_org fixes the following issues:\n\nlibssh2_org was upgraded to version 1.11.0 in SUSE Linux Enterprise Server 12 SP5 (jsc#PED-5721)\n\nVersion update to 1.11.0:\n\n* Enhancements and bugfixes:\n\n - Adds support for encrypt-then-mac (ETM) MACs\n - Adds support for AES-GCM crypto protocols\n - Adds support for sk-ecdsa-sha2-nistp256 and sk-ssh-ed25519 keys\n - Adds support for RSA certificate authentication\n - Adds FIDO support with *_sk() functions\n - Adds RSA-SHA2 key upgrading to OpenSSL, WinCNG, mbedTLS, OS400 backends\n - Adds Agent Forwarding and libssh2_agent_sign()\n - Adds support for Channel Signal message libssh2_channel_signal_ex()\n - Adds support to get the user auth banner message libssh2_userauth_banner()\n - Adds LIBSSH2_NO_{MD5, HMAC_RIPEMD, DSA, RSA, RSA_SHA1, ECDSA, ED25519,\n AES_CBC, AES_CTR, BLOWFISH, RC4, CAST, 3DES} options\n - Adds direct stream UNIX sockets with libssh2_channel_direct_streamlocal_ex()\n - Adds wolfSSL support to CMake file\n - Adds mbedTLS 3.x support\n - Adds LibreSSL 3.5 support\n - Adds support for CMake \u0027unity\u0027 builds\n - Adds CMake support for building shared and static libs in a single pass\n - Adds symbol hiding support to CMake\n - Adds support for libssh2.rc for all build tools\n - Adds .zip, .tar.xz and .tar.bz2 release tarballs\n - Enables ed25519 key support for LibreSSL 3.7.0 or higher\n - Improves OpenSSL 1.1 and 3 compatibility\n - Now requires OpenSSL 1.0.2 or newer\n - Now requires CMake 3.1 or newer\n - SFTP: Adds libssh2_sftp_open_ex_r() and libssh2_sftp_open_r() extended APIs\n - SFTP: No longer has a packet limit when reading a directory\n - SFTP: now parses attribute extensions if they exist\n - SFTP: no longer will busy loop if SFTP fails to initialize\n - SFTP: now clear various errors as expected\n - SFTP: no longer skips files if the line buffer is too small\n - SCP: add option to not quote paths\n - SCP: Enables 64-bit offset support unconditionally\n - Now skips leading \\r and \\n characters in banner_receive()\n - Enables secure memory zeroing with all build tools on all platforms\n - No longer logs SSH_MSG_REQUEST_FAILURE packets from keepalive\n - Speed up base64 encoding by 7x\n - Assert if there is an attempt to write a value that is too large\n - WinCNG: fix memory leak in _libssh2_dh_secret()\n - Added protection against possible null pointer dereferences\n - Agent now handles overly large comment lengths\n - Now ensure KEX replies don\u0027t include extra bytes\n - Fixed possible buffer overflow when receiving SSH_MSG_USERAUTH_BANNER\n - Fixed possible buffer overflow in keyboard interactive code path\n - Fixed overlapping memcpy()\n - Fixed DLL import name\n - Renamed local RANDOM_PADDING macro to avoid unexpected define on Windows\n - Support for building with gcc versions older than 8\n - Improvements to CMake, Makefile, NMakefile, GNUmakefile, autoreconf files\n - Restores ANSI C89 compliance\n - Enabled new compiler warnings and fixed/silenced them\n - Improved error messages\n - Now uses CIFuzz\n - Numerous minor code improvements\n - Improvements to CI builds\n - Improvements to unit tests\n - Improvements to doc files\n - Improvements to example files\n - Removed \u0027old gex\u0027 build option\n - Removed no-encryption/no-mac builds\n - Removed support for NetWare and Watcom wmake build files\n\nVersion update to 1.10.0:\n\n* Enhancements and bugfixes:\n\n - support ECDSA certificate authentication\n - fix detailed _libssh2_error being overwritten by generic errors\n - unified error handling\n - fix _libssh2_random() silently discarding errors\n - don\u0027t error if using keys without RSA\n - avoid OpenSSL latent error in FIPS mode\n - fix EVP_Cipher interface change in openssl 3\n - fix potential overwrite of buffer when reading stdout of command\n - use string_buf in ecdh_sha2_nistp() to avoid attempting to parse malformed data\n - correct a typo which may lead to stack overflow\n - fix random big number generation to match openssl\n - added key exchange group16-sha512 and group18-sha512.\n - add support for an OSS Fuzzer fuzzing target\n - adds support for ECDSA for both key exchange and host key algorithms\n - clean up curve25519 code\n - update the min, preferred and max DH group values based on RFC 8270.\n - changed type of LIBSSH2_FX_* constants to unsigned long\n - added diffie-hellman-group14-sha256 kex\n - fix for use of uninitialized aes_ctr_cipher.key_len when using HAVE_OPAQUE_STRUCTS, regression\n - fixes memory leaks and use after free AES EVP_CIPHER contexts when using OpenSSL 1.0.x.\n - fixes crash with delayed compression option using Bitvise server.\n - adds support for PKIX key reading\n - use new API to parse data in packet_x11_open() for better bounds checking.\n - double the static buffer size when reading and writing known hosts\n - improved bounds checking in packet_queue_listener\n - improve message parsing (CVE-2019-17498)\n - improve bounds checking in kex_agree_methods()\n - adding SSH agent forwarding.\n - fix agent forwarding message, updated example.\n - added integration test code and cmake target. Added example to cmake list.\n - don\u0027t call `libssh2_crypto_exit()` until `_libssh2_initialized` count is down to zero.\n - add an EWOULDBLOCK check for better portability\n - fix off by one error when loading public keys with no id\n - fix use-after-free crash on reinitialization of openssl backend\n - preserve error info from agent_list_identities()\n - make sure the error code is set in _libssh2_channel_open()\n - fixed misspellings\n - fix potential typecast error for `_libssh2_ecdsa_key_get_curve_type`\n - rename _libssh2_ecdsa_key_get_curve_type to _libssh2_ecdsa_get_curve_type\n\nVersion update to 1.9.0: [bsc#1178083, jsc#SLE-16922]\n\n- Enhancements and bugfixes:\n\n * adds ECDSA keys and host key support when using OpenSSL\n * adds ED25519 key and host key support when using OpenSSL 1.1.1\n * adds OpenSSH style key file reading\n * adds AES CTR mode support when using WinCNG\n * adds PEM passphrase protected file support for Libgcrypt and WinCNG\n * adds SHA256 hostkey fingerprint\n * adds libssh2_agent_get_identity_path() and libssh2_agent_set_identity_path()\n * adds explicit zeroing of sensitive data in memory\n * adds additional bounds checks to network buffer reads\n * adds the ability to use the server default permissions when creating sftp directories\n * adds support for building with OpenSSL no engine flag\n * adds support for building with LibreSSL\n * increased sftp packet size to 256k\n * fixed oversized packet handling in sftp\n * fixed building with OpenSSL 1.1\n * fixed a possible crash if sftp stat gets an unexpected response\n * fixed incorrect parsing of the KEX preference string value\n * fixed conditional RSA and AES-CTR support\n * fixed a small memory leak during the key exchange process\n * fixed a possible memory leak of the ssh banner string\n * fixed various small memory leaks in the backends\n * fixed possible out of bounds read when parsing public keys from the server\n * fixed possible out of bounds read when parsing invalid PEM files\n * no longer null terminates the scp remote exec command\n * now handle errors when diffie hellman key pair generation fails\n * improved building instructions\n * improved unit tests\n\n- Version update to 1.8.2: [bsc#1130103]\n\n Bug fixes:\n * Fixed the misapplied userauth patch that broke 1.8.1\n * moved the MAX size declarations from the public header\n\nUpdate to 1.7.0\n\n* Changes:\n - libssh2_session_set_last_error: Add function\n - mac: Add support for HMAC-SHA-256 and HMAC-SHA-512\n - kex: Added diffie-hellman-group-exchange-sha256 support\n - many bugfixes\n\n\nUpdate to 1.6.0\n\n* Changes:\n\n - Added libssh2_userauth_publickey_frommemory()\n\n* Bug fixes:\n\n - wait_socket: wrong use of difftime()\n - userauth: Fixed prompt text no longer being copied to the prompts struct\n - mingw build: allow to pass custom CFLAGS\n - Let mansyntax.sh work regardless of where it is called from\n Init HMAC_CTX before using it\n - direct_tcpip: Fixed channel write\n - WinCNG: fixed backend breakage\n - OpenSSL: caused by introducing libssh2_hmac_ctx_init\n - userauth.c: fix possible dereferences of a null pointer\n - wincng: Added explicit clear memory feature to WinCNG backend\n - openssl.c: fix possible segfault in case EVP_DigestInit fails\n - wincng: fix return code of libssh2_md5_init()\n - kex: do not ignore failure of libssh2_sha1_init()\n - scp: fix that scp_send may transmit not initialised memory\n - scp.c: improved command length calculation\n - nonblocking examples: fix warning about unused tvdiff on Mac OS X\n - configure: make clear-memory default but WARN if backend unsupported\n - OpenSSL: Enable use of OpenSSL that doesn\u0027t have DSA\n - OpenSSL: Use correct no-blowfish #define\n - kex: fix libgcrypt memory leaks of bignum\n - libssh2_channel_open: more detailed error message\n - wincng: fixed memleak in (block) cipher destructor\n\nUpdate to 1.5.0:\n\n* Changes:\n\n - Added Windows Cryptography API: Next Generation based backend\n\n* Bug fixes:\n\n - Security Advisory: Using `SSH_MSG_KEXINIT` data unbounded, CVE-2015-1782\n - missing _libssh2_error in _libssh2_channel_write\n - knownhost: Fix DSS keys being detected as unknown.\n - knownhost: Restore behaviour of `libssh2_knownhost_writeline` with short buffer.\n - libssh2.h: on Windows, a socket is of type SOCKET, not int\n - libssh2_priv.h: a 1 bit bit-field should be unsigned\n - Fixed two potential use-after-frees of the payload buffer\n - Fixed a few memory leaks in error paths\n - userauth: Fixed an attempt to free from stack on error\n - agent_list_identities: Fixed memory leak on OOM\n - knownhosts: Abort if the hosts buffer is too small\n - sftp_close_handle: ensure the handle is always closed\n - channel_close: Close the channel even in the case of errors\n - docs: added missing libssh2_session_handshake.3 file\n - docs: fixed a bunch of typos\n - userauth_password: pass on the underlying error code\n - _libssh2_channel_forward_cancel: accessed struct after free\n - _libssh2_packet_add: avoid using uninitialized memory\n - _libssh2_channel_forward_cancel: avoid memory leaks on error\n - _libssh2_channel_write: client spins on write when window full\n - publickey_packet_receive: avoid junk in returned pointers\n - channel_receive_window_adjust: store windows size always\n - userauth_hostbased_fromfile: zero assign to avoid uninitialized use\n - agent_connect_unix: make sure there\u0027s a trailing zero\n - MinGW build: Fixed redefine warnings.\n - sftpdir.c: added authentication method detection.\n - Watcom build: added support for WinCNG build.\n - configure.ac: replace AM_CONFIG_HEADER with AC_CONFIG_HEADERS\n - sftp_statvfs: fix for servers not supporting statfvs extension\n - knownhost.c: use LIBSSH2_FREE macro instead of free\n - Fixed compilation using mingw-w64\n - knownhost.c: fixed that \u0027key_type_len\u0027 may be used uninitialized\n - configure: Display individual crypto backends on separate lines\n - agent.c: check return code of MapViewOfFile\n - kex.c: fix possible NULL pointer de-reference with session-\u003ekex\n - packet.c: fix possible NULL pointer de-reference within listen_state\n - userauth.c: improve readability and clarity of for-loops\n - packet.c: i \u003c 256 was always true and i would overflow to 0\n - kex.c: make sure mlist is not set to NULL\n - session.c: check return value of session_nonblock in debug mode\n - session.c: check return value of session_nonblock during startup\n - userauth.c: make sure that sp_len is positive and avoid overflows\n - knownhost.c: fix use of uninitialized argument variable wrote\n - openssl: initialise the digest context before calling EVP_DigestInit()\n - libssh2_agent_init: init -\u003efd to LIBSSH2_INVALID_SOCKET\n - configure.ac: Add zlib to Requires.private in libssh2.pc if using zlib\n - configure.ac: Rework crypto library detection\n - configure.ac: Reorder --with-* options in --help output\n - configure.ac: Call zlib zlib and not libz in text but keep option names\n - Fix non-autotools builds: Always define the LIBSSH2_OPENSSL CPP macro\n - sftp: seek: Don\u0027t flush buffers on same offset\n - sftp: statvfs: Along error path, reset the correct \u0027state\u0027 variable.\n - sftp: Add support for fsync (OpenSSH extension).\n - _libssh2_channel_read: fix data drop when out of window\n - comp_method_zlib_decomp: Improve buffer growing algorithm\n - _libssh2_channel_read: Honour window_size_initial\n - window_size: redid window handling for flow control reasons\n - knownhosts: handle unknown key types", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-4066,SUSE-SLE-SDK-12-SP5-2023-4066,SUSE-SLE-SERVER-12-SP5-2023-4066", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2023_4066-1.json" }, { "category": "self", "summary": "URL for SUSE-RU-2023:4066-1", "url": "https://www.suse.com/support/update/announcement//suse-ru-20234066-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-RU-2023:4066-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-October/032094.html" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1782 page", "url": "https://www.suse.com/security/cve/CVE-2015-1782/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-17498 page", "url": "https://www.suse.com/security/cve/CVE-2019-17498/" } ], "title": "Recommended update for libssh2_org", "tracking": { "current_release_date": "2023-10-12T12:32:58Z", "generator": { "date": "2023-10-12T12:32:58Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-RU-2023:4066-1", "initial_release_date": "2023-10-12T12:32:58Z", "revision_history": [ { "date": "2023-10-12T12:32:58Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libssh2-1-1.11.0-29.6.1.aarch64", "product": { "name": "libssh2-1-1.11.0-29.6.1.aarch64", "product_id": "libssh2-1-1.11.0-29.6.1.aarch64" } }, { "category": "product_version", "name": "libssh2-devel-1.11.0-29.6.1.aarch64", "product": { "name": "libssh2-devel-1.11.0-29.6.1.aarch64", "product_id": "libssh2-devel-1.11.0-29.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-64bit-1.11.0-29.6.1.aarch64_ilp32", "product": { "name": "libssh2-1-64bit-1.11.0-29.6.1.aarch64_ilp32", "product_id": "libssh2-1-64bit-1.11.0-29.6.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.11.0-29.6.1.i586", "product": { "name": "libssh2-1-1.11.0-29.6.1.i586", "product_id": "libssh2-1-1.11.0-29.6.1.i586" } }, { "category": "product_version", "name": "libssh2-devel-1.11.0-29.6.1.i586", "product": { "name": "libssh2-devel-1.11.0-29.6.1.i586", "product_id": "libssh2-devel-1.11.0-29.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.11.0-29.6.1.ppc64le", "product": { "name": "libssh2-1-1.11.0-29.6.1.ppc64le", "product_id": "libssh2-1-1.11.0-29.6.1.ppc64le" } }, { "category": "product_version", "name": "libssh2-devel-1.11.0-29.6.1.ppc64le", "product": { "name": "libssh2-devel-1.11.0-29.6.1.ppc64le", "product_id": "libssh2-devel-1.11.0-29.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.11.0-29.6.1.s390", "product": { "name": "libssh2-1-1.11.0-29.6.1.s390", "product_id": "libssh2-1-1.11.0-29.6.1.s390" } }, { "category": "product_version", "name": "libssh2-devel-1.11.0-29.6.1.s390", "product": { "name": "libssh2-devel-1.11.0-29.6.1.s390", "product_id": "libssh2-devel-1.11.0-29.6.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.11.0-29.6.1.s390x", "product": { "name": "libssh2-1-1.11.0-29.6.1.s390x", "product_id": "libssh2-1-1.11.0-29.6.1.s390x" } }, { "category": "product_version", "name": "libssh2-1-32bit-1.11.0-29.6.1.s390x", "product": { "name": "libssh2-1-32bit-1.11.0-29.6.1.s390x", "product_id": "libssh2-1-32bit-1.11.0-29.6.1.s390x" } }, { "category": "product_version", "name": "libssh2-devel-1.11.0-29.6.1.s390x", "product": { "name": "libssh2-devel-1.11.0-29.6.1.s390x", "product_id": "libssh2-devel-1.11.0-29.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.11.0-29.6.1.x86_64", "product": { "name": "libssh2-1-1.11.0-29.6.1.x86_64", "product_id": "libssh2-1-1.11.0-29.6.1.x86_64" } }, { "category": "product_version", "name": "libssh2-1-32bit-1.11.0-29.6.1.x86_64", "product": { "name": "libssh2-1-32bit-1.11.0-29.6.1.x86_64", "product_id": "libssh2-1-32bit-1.11.0-29.6.1.x86_64" } }, { "category": "product_version", "name": "libssh2-devel-1.11.0-29.6.1.x86_64", "product": { "name": "libssh2-devel-1.11.0-29.6.1.x86_64", "product_id": "libssh2-devel-1.11.0-29.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.11.0-29.6.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.aarch64" }, "product_reference": "libssh2-devel-1.11.0-29.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.11.0-29.6.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.ppc64le" }, "product_reference": "libssh2-devel-1.11.0-29.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.11.0-29.6.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.s390x" }, "product_reference": "libssh2-devel-1.11.0-29.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.11.0-29.6.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.x86_64" }, "product_reference": "libssh2-devel-1.11.0-29.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.11.0-29.6.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64" }, "product_reference": "libssh2-1-1.11.0-29.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.11.0-29.6.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le" }, "product_reference": "libssh2-1-1.11.0-29.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.11.0-29.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.s390x" }, "product_reference": "libssh2-1-1.11.0-29.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.11.0-29.6.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64" }, "product_reference": "libssh2-1-1.11.0-29.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.11.0-29.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x" }, "product_reference": "libssh2-1-32bit-1.11.0-29.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.11.0-29.6.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64" }, "product_reference": "libssh2-1-32bit-1.11.0-29.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.11.0-29.6.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64" }, "product_reference": "libssh2-1-1.11.0-29.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.11.0-29.6.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le" }, "product_reference": "libssh2-1-1.11.0-29.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.11.0-29.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.s390x" }, "product_reference": "libssh2-1-1.11.0-29.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.11.0-29.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64" }, "product_reference": "libssh2-1-1.11.0-29.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.11.0-29.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x" }, "product_reference": "libssh2-1-32bit-1.11.0-29.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.11.0-29.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64" }, "product_reference": "libssh2-1-32bit-1.11.0-29.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1782", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1782" } ], "notes": [ { "category": "general", "text": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1782", "url": "https://www.suse.com/security/cve/CVE-2015-1782" }, { "category": "external", "summary": "SUSE Bug 921070 for CVE-2015-1782", "url": "https://bugzilla.suse.com/921070" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-12T12:32:58Z", "details": "moderate" } ], "title": "CVE-2015-1782" }, { "cve": "CVE-2019-17498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-17498" } ], "notes": [ { "category": "general", "text": "In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-17498", "url": "https://www.suse.com/security/cve/CVE-2019-17498" }, { "category": "external", "summary": "SUSE Bug 1154862 for CVE-2019-17498", "url": "https://bugzilla.suse.com/1154862" }, { "category": "external", "summary": "SUSE Bug 1171566 for CVE-2019-17498", "url": "https://bugzilla.suse.com/1171566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libssh2-1-32bit-1.11.0-29.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libssh2-devel-1.11.0-29.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-12T12:32:58Z", "details": "moderate" } ], "title": "CVE-2019-17498" } ] }
fkie_cve-2015-1782
Vulnerability from fkie_nvd
Published
2015-03-13 14:59
Modified
2025-04-12 10:46
Severity ?
Summary
The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html | Third Party Advisory | |
secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html | Third Party Advisory | |
secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html | Third Party Advisory | |
secalert@redhat.com | http://www.debian.org/security/2015/dsa-3182 | Third Party Advisory | |
secalert@redhat.com | http://www.libssh2.org/adv_20150311.html | Vendor Advisory | |
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2015:148 | Broken Link | |
secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/73061 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3182 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.libssh2.org/adv_20150311.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2015:148 | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/73061 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | 7.0 | |
libssh2 | libssh2 | * | |
fedoraproject | fedora | 20 | |
fedoraproject | fedora | 21 | |
fedoraproject | fedora | 22 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB9BE688-0304-45AF-BB8C-398B8B5E78D6", "versionEndIncluding": "1.4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet." }, { "lang": "es", "value": "La funci\u00f3n kex_agree_methods en libssh2 anterior a 1.5.0 permite a servidores remotos causar una denegaci\u00f3n de servicio (ca\u00edda) o tener otro impacto sin especificar a trav\u00e9s de valores de longitud modificados en un paquete SSH_MSG_KEXINIT." } ], "id": "CVE-2015-1782", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-03-13T14:59:00.083", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3182" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.libssh2.org/adv_20150311.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:148" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/73061" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.libssh2.org/adv_20150311.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/73061" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
rhsa-2015:2140
Vulnerability from csaf_redhat
Published
2015-11-19 03:17
Modified
2024-11-22 09:08
Summary
Red Hat Security Advisory: libssh2 security and bug fix update
Notes
Topic
Updated libssh2 packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
The libssh2 packages provide a library that implements the SSH2 protocol.
A flaw was found in the way the kex_agree_methods() function of libssh2
performed a key exchange when negotiating a new SSH session. A
man-in-the-middle attacker could use a crafted SSH_MSG_KEXINIT packet to
crash a connecting libssh2 client. (CVE-2015-1782)
This update also fixes the following bugs:
* Previously, libssh2 did not correctly adjust the size of the receive
window while reading from an SSH channel. This caused downloads over
the secure copy (SCP) protocol to consume an excessive amount of memory.
A series of upstream patches has been applied on the libssh2 source code to
improve handling of the receive window size. Now, SCP downloads work as
expected. (BZ#1080459)
* Prior to this update, libssh2 did not properly initialize an internal
variable holding the SSH agent file descriptor, which caused the agent
destructor to close the standard input file descriptor by mistake.
An upstream patch has been applied on libssh2 sources to properly
initialize the internal variable. Now, libssh2 closes only the file
descriptors it owns. (BZ#1147717)
All libssh2 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing these
updated packages, all running applications using libssh2 must be restarted
for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libssh2 packages that fix one security issue and two bugs are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The libssh2 packages provide a library that implements the SSH2 protocol.\n\nA flaw was found in the way the kex_agree_methods() function of libssh2\nperformed a key exchange when negotiating a new SSH session. A\nman-in-the-middle attacker could use a crafted SSH_MSG_KEXINIT packet to\ncrash a connecting libssh2 client. (CVE-2015-1782)\n\nThis update also fixes the following bugs:\n\n* Previously, libssh2 did not correctly adjust the size of the receive\nwindow while reading from an SSH channel. This caused downloads over\nthe secure copy (SCP) protocol to consume an excessive amount of memory.\nA series of upstream patches has been applied on the libssh2 source code to\nimprove handling of the receive window size. Now, SCP downloads work as\nexpected. (BZ#1080459)\n\n* Prior to this update, libssh2 did not properly initialize an internal\nvariable holding the SSH agent file descriptor, which caused the agent\ndestructor to close the standard input file descriptor by mistake.\nAn upstream patch has been applied on libssh2 sources to properly\ninitialize the internal variable. Now, libssh2 closes only the file\ndescriptors it owns. (BZ#1147717)\n\nAll libssh2 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing these\nupdated packages, all running applications using libssh2 must be restarted\nfor this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2140", "url": "https://access.redhat.com/errata/RHSA-2015:2140" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1147717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147717" }, { "category": "external", "summary": "1199511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199511" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2140.json" } ], "title": "Red Hat Security Advisory: libssh2 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T09:08:39+00:00", "generator": { "date": "2024-11-22T09:08:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:2140", "initial_release_date": "2015-11-19T03:17:03+00:00", "revision_history": [ { "date": "2015-11-19T03:17:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-19T03:17:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:08:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libssh2-0:1.4.3-10.el7.ppc", "product": { "name": "libssh2-0:1.4.3-10.el7.ppc", "product_id": "libssh2-0:1.4.3-10.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2@1.4.3-10.el7?arch=ppc" } } }, { "category": "product_version", "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "product": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "product_id": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-10.el7?arch=ppc" } } }, { "category": "product_version", "name": "libssh2-devel-0:1.4.3-10.el7.ppc", "product": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc", "product_id": "libssh2-devel-0:1.4.3-10.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-10.el7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "product": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "product_id": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-10.el7?arch=ppc64" } } }, { "category": "product_version", "name": "libssh2-0:1.4.3-10.el7.ppc64", "product": { "name": "libssh2-0:1.4.3-10.el7.ppc64", "product_id": "libssh2-0:1.4.3-10.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2@1.4.3-10.el7?arch=ppc64" } } }, { "category": "product_version", "name": "libssh2-devel-0:1.4.3-10.el7.ppc64", "product": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64", "product_id": "libssh2-devel-0:1.4.3-10.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-10.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "product": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "product_id": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-10.el7?arch=aarch64" } } }, { "category": "product_version", "name": "libssh2-0:1.4.3-10.el7.aarch64", "product": { "name": "libssh2-0:1.4.3-10.el7.aarch64", "product_id": "libssh2-0:1.4.3-10.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2@1.4.3-10.el7?arch=aarch64" } } }, { "category": "product_version", "name": "libssh2-devel-0:1.4.3-10.el7.aarch64", "product": { "name": "libssh2-devel-0:1.4.3-10.el7.aarch64", "product_id": "libssh2-devel-0:1.4.3-10.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-10.el7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "product": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "product_id": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-10.el7?arch=s390x" } } }, { "category": "product_version", "name": "libssh2-0:1.4.3-10.el7.s390x", "product": { "name": "libssh2-0:1.4.3-10.el7.s390x", "product_id": "libssh2-0:1.4.3-10.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2@1.4.3-10.el7?arch=s390x" } } }, { "category": "product_version", "name": "libssh2-devel-0:1.4.3-10.el7.s390x", "product": { "name": "libssh2-devel-0:1.4.3-10.el7.s390x", "product_id": "libssh2-devel-0:1.4.3-10.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-10.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "product": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "product_id": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-10.el7?arch=s390" } } }, { "category": "product_version", "name": "libssh2-0:1.4.3-10.el7.s390", "product": { "name": "libssh2-0:1.4.3-10.el7.s390", "product_id": "libssh2-0:1.4.3-10.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2@1.4.3-10.el7?arch=s390" } } }, { "category": "product_version", "name": "libssh2-devel-0:1.4.3-10.el7.s390", "product": { "name": "libssh2-devel-0:1.4.3-10.el7.s390", "product_id": "libssh2-devel-0:1.4.3-10.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-10.el7?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "product": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "product_id": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-10.el7?arch=i686" } } }, { "category": "product_version", "name": "libssh2-0:1.4.3-10.el7.i686", "product": { "name": "libssh2-0:1.4.3-10.el7.i686", "product_id": "libssh2-0:1.4.3-10.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2@1.4.3-10.el7?arch=i686" } } }, { "category": "product_version", "name": "libssh2-devel-0:1.4.3-10.el7.i686", "product": { "name": "libssh2-devel-0:1.4.3-10.el7.i686", "product_id": "libssh2-devel-0:1.4.3-10.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-10.el7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libssh2-0:1.4.3-10.el7.x86_64", "product": { "name": "libssh2-0:1.4.3-10.el7.x86_64", "product_id": "libssh2-0:1.4.3-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2@1.4.3-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "product": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "product_id": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "libssh2-devel-0:1.4.3-10.el7.x86_64", "product": { "name": "libssh2-devel-0:1.4.3-10.el7.x86_64", "product_id": "libssh2-devel-0:1.4.3-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-10.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libssh2-0:1.4.3-10.el7.src", "product": { "name": "libssh2-0:1.4.3-10.el7.src", "product_id": "libssh2-0:1.4.3-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2@1.4.3-10.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "product": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "product_id": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "libssh2-0:1.4.3-10.el7.ppc64le", "product": { "name": "libssh2-0:1.4.3-10.el7.ppc64le", "product_id": "libssh2-0:1.4.3-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2@1.4.3-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "product": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "product_id": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-10.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libssh2-docs-0:1.4.3-10.el7.noarch", "product": { "name": "libssh2-docs-0:1.4.3-10.el7.noarch", "product_id": "libssh2-docs-0:1.4.3-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libssh2-docs@1.4.3-10.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-0:1.4.3-10.el7.src" }, "product_reference": "libssh2-0:1.4.3-10.el7.src", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-devel-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-devel-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-devel-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-devel-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-devel-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-docs-0:1.4.3-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:libssh2-docs-0:1.4.3-10.el7.noarch" }, "product_reference": "libssh2-docs-0:1.4.3-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-0:1.4.3-10.el7.src" }, "product_reference": "libssh2-0:1.4.3-10.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-debuginfo-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-debuginfo-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-debuginfo-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-debuginfo-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-debuginfo-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-devel-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-devel-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-devel-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-devel-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-devel-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-devel-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-devel-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-devel-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-docs-0:1.4.3-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:libssh2-docs-0:1.4.3-10.el7.noarch" }, "product_reference": "libssh2-docs-0:1.4.3-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.src" }, "product_reference": "libssh2-0:1.4.3-10.el7.src", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-docs-0:1.4.3-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:libssh2-docs-0:1.4.3-10.el7.noarch" }, "product_reference": "libssh2-docs-0:1.4.3-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-0:1.4.3-10.el7.src" }, "product_reference": "libssh2-0:1.4.3-10.el7.src", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-docs-0:1.4.3-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:libssh2-docs-0:1.4.3-10.el7.noarch" }, "product_reference": "libssh2-docs-0:1.4.3-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-0:1.4.3-10.el7.src" }, "product_reference": "libssh2-0:1.4.3-10.el7.src", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-devel-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-devel-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-devel-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-devel-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-devel-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-docs-0:1.4.3-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:libssh2-docs-0:1.4.3-10.el7.noarch" }, "product_reference": "libssh2-docs-0:1.4.3-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-0:1.4.3-10.el7.src" }, "product_reference": "libssh2-0:1.4.3-10.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-debuginfo-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-debuginfo-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-debuginfo-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-debuginfo-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-debuginfo-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-devel-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-devel-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-devel-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-devel-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-devel-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-devel-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-devel-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-devel-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-docs-0:1.4.3-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:libssh2-docs-0:1.4.3-10.el7.noarch" }, "product_reference": "libssh2-docs-0:1.4.3-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-0:1.4.3-10.el7.src" }, "product_reference": "libssh2-0:1.4.3-10.el7.src", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-docs-0:1.4.3-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:libssh2-docs-0:1.4.3-10.el7.noarch" }, "product_reference": "libssh2-docs-0:1.4.3-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-0:1.4.3-10.el7.src" }, "product_reference": "libssh2-0:1.4.3-10.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-devel-0:1.4.3-10.el7.aarch64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.aarch64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-devel-0:1.4.3-10.el7.i686" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.i686", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc64le" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-devel-0:1.4.3-10.el7.s390" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-devel-0:1.4.3-10.el7.s390x" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-0:1.4.3-10.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-devel-0:1.4.3-10.el7.x86_64" }, "product_reference": "libssh2-devel-0:1.4.3-10.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-docs-0:1.4.3-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:libssh2-docs-0:1.4.3-10.el7.noarch" }, "product_reference": "libssh2-docs-0:1.4.3-10.el7.noarch", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1782", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "discovery_date": "2015-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1199511" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the kex_agree_methods() function of libssh2 performed a key exchange when negotiating a new SSH session. A man-in-the-middle attacker could use a crafted SSH_MSG_KEXINIT packet to crash a connecting libssh2 client.", "title": "Vulnerability description" }, { "category": "summary", "text": "libssh2: Using SSH_MSG_KEXINIT data unbounded", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:libssh2-0:1.4.3-10.el7.aarch64", "7Client-optional:libssh2-0:1.4.3-10.el7.i686", "7Client-optional:libssh2-0:1.4.3-10.el7.ppc", "7Client-optional:libssh2-0:1.4.3-10.el7.ppc64", "7Client-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7Client-optional:libssh2-0:1.4.3-10.el7.s390", "7Client-optional:libssh2-0:1.4.3-10.el7.s390x", "7Client-optional:libssh2-0:1.4.3-10.el7.src", "7Client-optional:libssh2-0:1.4.3-10.el7.x86_64", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Client-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7Client:libssh2-0:1.4.3-10.el7.aarch64", "7Client:libssh2-0:1.4.3-10.el7.i686", "7Client:libssh2-0:1.4.3-10.el7.ppc", "7Client:libssh2-0:1.4.3-10.el7.ppc64", "7Client:libssh2-0:1.4.3-10.el7.ppc64le", "7Client:libssh2-0:1.4.3-10.el7.s390", "7Client:libssh2-0:1.4.3-10.el7.s390x", "7Client:libssh2-0:1.4.3-10.el7.src", "7Client:libssh2-0:1.4.3-10.el7.x86_64", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Client:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Client:libssh2-devel-0:1.4.3-10.el7.i686", "7Client:libssh2-devel-0:1.4.3-10.el7.ppc", "7Client:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Client:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Client:libssh2-devel-0:1.4.3-10.el7.s390", "7Client:libssh2-devel-0:1.4.3-10.el7.s390x", "7Client:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Client:libssh2-docs-0:1.4.3-10.el7.noarch", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.aarch64", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.i686", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc64", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.s390", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.s390x", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.src", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.x86_64", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7ComputeNode-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7ComputeNode:libssh2-0:1.4.3-10.el7.aarch64", "7ComputeNode:libssh2-0:1.4.3-10.el7.i686", "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc", "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc64", "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc64le", "7ComputeNode:libssh2-0:1.4.3-10.el7.s390", "7ComputeNode:libssh2-0:1.4.3-10.el7.s390x", "7ComputeNode:libssh2-0:1.4.3-10.el7.src", "7ComputeNode:libssh2-0:1.4.3-10.el7.x86_64", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.aarch64", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.i686", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc64", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.s390", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.s390x", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.x86_64", "7ComputeNode:libssh2-docs-0:1.4.3-10.el7.noarch", "7Server-optional:libssh2-0:1.4.3-10.el7.aarch64", "7Server-optional:libssh2-0:1.4.3-10.el7.i686", "7Server-optional:libssh2-0:1.4.3-10.el7.ppc", "7Server-optional:libssh2-0:1.4.3-10.el7.ppc64", "7Server-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7Server-optional:libssh2-0:1.4.3-10.el7.s390", "7Server-optional:libssh2-0:1.4.3-10.el7.s390x", "7Server-optional:libssh2-0:1.4.3-10.el7.src", "7Server-optional:libssh2-0:1.4.3-10.el7.x86_64", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Server-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7Server:libssh2-0:1.4.3-10.el7.aarch64", "7Server:libssh2-0:1.4.3-10.el7.i686", "7Server:libssh2-0:1.4.3-10.el7.ppc", "7Server:libssh2-0:1.4.3-10.el7.ppc64", "7Server:libssh2-0:1.4.3-10.el7.ppc64le", "7Server:libssh2-0:1.4.3-10.el7.s390", "7Server:libssh2-0:1.4.3-10.el7.s390x", "7Server:libssh2-0:1.4.3-10.el7.src", "7Server:libssh2-0:1.4.3-10.el7.x86_64", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Server:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Server:libssh2-devel-0:1.4.3-10.el7.i686", "7Server:libssh2-devel-0:1.4.3-10.el7.ppc", "7Server:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Server:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Server:libssh2-devel-0:1.4.3-10.el7.s390", "7Server:libssh2-devel-0:1.4.3-10.el7.s390x", "7Server:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Server:libssh2-docs-0:1.4.3-10.el7.noarch", "7Workstation-optional:libssh2-0:1.4.3-10.el7.aarch64", "7Workstation-optional:libssh2-0:1.4.3-10.el7.i686", "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc", "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc64", "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7Workstation-optional:libssh2-0:1.4.3-10.el7.s390", "7Workstation-optional:libssh2-0:1.4.3-10.el7.s390x", "7Workstation-optional:libssh2-0:1.4.3-10.el7.src", "7Workstation-optional:libssh2-0:1.4.3-10.el7.x86_64", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Workstation-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7Workstation:libssh2-0:1.4.3-10.el7.aarch64", "7Workstation:libssh2-0:1.4.3-10.el7.i686", "7Workstation:libssh2-0:1.4.3-10.el7.ppc", "7Workstation:libssh2-0:1.4.3-10.el7.ppc64", "7Workstation:libssh2-0:1.4.3-10.el7.ppc64le", "7Workstation:libssh2-0:1.4.3-10.el7.s390", "7Workstation:libssh2-0:1.4.3-10.el7.s390x", "7Workstation:libssh2-0:1.4.3-10.el7.src", "7Workstation:libssh2-0:1.4.3-10.el7.x86_64", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Workstation:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Workstation:libssh2-devel-0:1.4.3-10.el7.i686", "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc", "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Workstation:libssh2-devel-0:1.4.3-10.el7.s390", "7Workstation:libssh2-devel-0:1.4.3-10.el7.s390x", "7Workstation:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Workstation:libssh2-docs-0:1.4.3-10.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1782" }, { "category": "external", "summary": "RHBZ#1199511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1782", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1782" }, { "category": "external", "summary": "http://www.libssh2.org/adv_20150311.html", "url": "http://www.libssh2.org/adv_20150311.html" } ], "release_date": "2015-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T03:17:03+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:libssh2-0:1.4.3-10.el7.aarch64", "7Client-optional:libssh2-0:1.4.3-10.el7.i686", "7Client-optional:libssh2-0:1.4.3-10.el7.ppc", "7Client-optional:libssh2-0:1.4.3-10.el7.ppc64", "7Client-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7Client-optional:libssh2-0:1.4.3-10.el7.s390", "7Client-optional:libssh2-0:1.4.3-10.el7.s390x", "7Client-optional:libssh2-0:1.4.3-10.el7.src", "7Client-optional:libssh2-0:1.4.3-10.el7.x86_64", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Client-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7Client:libssh2-0:1.4.3-10.el7.aarch64", "7Client:libssh2-0:1.4.3-10.el7.i686", "7Client:libssh2-0:1.4.3-10.el7.ppc", "7Client:libssh2-0:1.4.3-10.el7.ppc64", "7Client:libssh2-0:1.4.3-10.el7.ppc64le", "7Client:libssh2-0:1.4.3-10.el7.s390", "7Client:libssh2-0:1.4.3-10.el7.s390x", "7Client:libssh2-0:1.4.3-10.el7.src", "7Client:libssh2-0:1.4.3-10.el7.x86_64", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Client:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Client:libssh2-devel-0:1.4.3-10.el7.i686", "7Client:libssh2-devel-0:1.4.3-10.el7.ppc", "7Client:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Client:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Client:libssh2-devel-0:1.4.3-10.el7.s390", "7Client:libssh2-devel-0:1.4.3-10.el7.s390x", "7Client:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Client:libssh2-docs-0:1.4.3-10.el7.noarch", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.aarch64", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.i686", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc64", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.s390", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.s390x", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.src", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.x86_64", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7ComputeNode-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7ComputeNode:libssh2-0:1.4.3-10.el7.aarch64", "7ComputeNode:libssh2-0:1.4.3-10.el7.i686", "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc", "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc64", "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc64le", "7ComputeNode:libssh2-0:1.4.3-10.el7.s390", "7ComputeNode:libssh2-0:1.4.3-10.el7.s390x", "7ComputeNode:libssh2-0:1.4.3-10.el7.src", "7ComputeNode:libssh2-0:1.4.3-10.el7.x86_64", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.aarch64", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.i686", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc64", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.s390", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.s390x", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.x86_64", "7ComputeNode:libssh2-docs-0:1.4.3-10.el7.noarch", "7Server-optional:libssh2-0:1.4.3-10.el7.aarch64", "7Server-optional:libssh2-0:1.4.3-10.el7.i686", "7Server-optional:libssh2-0:1.4.3-10.el7.ppc", "7Server-optional:libssh2-0:1.4.3-10.el7.ppc64", "7Server-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7Server-optional:libssh2-0:1.4.3-10.el7.s390", "7Server-optional:libssh2-0:1.4.3-10.el7.s390x", "7Server-optional:libssh2-0:1.4.3-10.el7.src", "7Server-optional:libssh2-0:1.4.3-10.el7.x86_64", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Server-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7Server:libssh2-0:1.4.3-10.el7.aarch64", "7Server:libssh2-0:1.4.3-10.el7.i686", "7Server:libssh2-0:1.4.3-10.el7.ppc", "7Server:libssh2-0:1.4.3-10.el7.ppc64", "7Server:libssh2-0:1.4.3-10.el7.ppc64le", "7Server:libssh2-0:1.4.3-10.el7.s390", "7Server:libssh2-0:1.4.3-10.el7.s390x", "7Server:libssh2-0:1.4.3-10.el7.src", "7Server:libssh2-0:1.4.3-10.el7.x86_64", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Server:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Server:libssh2-devel-0:1.4.3-10.el7.i686", "7Server:libssh2-devel-0:1.4.3-10.el7.ppc", "7Server:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Server:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Server:libssh2-devel-0:1.4.3-10.el7.s390", "7Server:libssh2-devel-0:1.4.3-10.el7.s390x", "7Server:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Server:libssh2-docs-0:1.4.3-10.el7.noarch", "7Workstation-optional:libssh2-0:1.4.3-10.el7.aarch64", "7Workstation-optional:libssh2-0:1.4.3-10.el7.i686", "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc", "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc64", "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7Workstation-optional:libssh2-0:1.4.3-10.el7.s390", "7Workstation-optional:libssh2-0:1.4.3-10.el7.s390x", "7Workstation-optional:libssh2-0:1.4.3-10.el7.src", "7Workstation-optional:libssh2-0:1.4.3-10.el7.x86_64", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Workstation-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7Workstation:libssh2-0:1.4.3-10.el7.aarch64", "7Workstation:libssh2-0:1.4.3-10.el7.i686", "7Workstation:libssh2-0:1.4.3-10.el7.ppc", "7Workstation:libssh2-0:1.4.3-10.el7.ppc64", "7Workstation:libssh2-0:1.4.3-10.el7.ppc64le", "7Workstation:libssh2-0:1.4.3-10.el7.s390", "7Workstation:libssh2-0:1.4.3-10.el7.s390x", "7Workstation:libssh2-0:1.4.3-10.el7.src", "7Workstation:libssh2-0:1.4.3-10.el7.x86_64", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Workstation:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Workstation:libssh2-devel-0:1.4.3-10.el7.i686", "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc", "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Workstation:libssh2-devel-0:1.4.3-10.el7.s390", "7Workstation:libssh2-devel-0:1.4.3-10.el7.s390x", "7Workstation:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Workstation:libssh2-docs-0:1.4.3-10.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2140" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:libssh2-0:1.4.3-10.el7.aarch64", "7Client-optional:libssh2-0:1.4.3-10.el7.i686", "7Client-optional:libssh2-0:1.4.3-10.el7.ppc", "7Client-optional:libssh2-0:1.4.3-10.el7.ppc64", "7Client-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7Client-optional:libssh2-0:1.4.3-10.el7.s390", "7Client-optional:libssh2-0:1.4.3-10.el7.s390x", "7Client-optional:libssh2-0:1.4.3-10.el7.src", "7Client-optional:libssh2-0:1.4.3-10.el7.x86_64", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Client-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7Client-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Client-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7Client:libssh2-0:1.4.3-10.el7.aarch64", "7Client:libssh2-0:1.4.3-10.el7.i686", "7Client:libssh2-0:1.4.3-10.el7.ppc", "7Client:libssh2-0:1.4.3-10.el7.ppc64", "7Client:libssh2-0:1.4.3-10.el7.ppc64le", "7Client:libssh2-0:1.4.3-10.el7.s390", "7Client:libssh2-0:1.4.3-10.el7.s390x", "7Client:libssh2-0:1.4.3-10.el7.src", "7Client:libssh2-0:1.4.3-10.el7.x86_64", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Client:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Client:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Client:libssh2-devel-0:1.4.3-10.el7.i686", "7Client:libssh2-devel-0:1.4.3-10.el7.ppc", "7Client:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Client:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Client:libssh2-devel-0:1.4.3-10.el7.s390", "7Client:libssh2-devel-0:1.4.3-10.el7.s390x", "7Client:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Client:libssh2-docs-0:1.4.3-10.el7.noarch", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.aarch64", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.i686", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc64", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.s390", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.s390x", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.src", "7ComputeNode-optional:libssh2-0:1.4.3-10.el7.x86_64", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7ComputeNode-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7ComputeNode-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7ComputeNode-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7ComputeNode:libssh2-0:1.4.3-10.el7.aarch64", "7ComputeNode:libssh2-0:1.4.3-10.el7.i686", "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc", "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc64", "7ComputeNode:libssh2-0:1.4.3-10.el7.ppc64le", "7ComputeNode:libssh2-0:1.4.3-10.el7.s390", "7ComputeNode:libssh2-0:1.4.3-10.el7.s390x", "7ComputeNode:libssh2-0:1.4.3-10.el7.src", "7ComputeNode:libssh2-0:1.4.3-10.el7.x86_64", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7ComputeNode:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.aarch64", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.i686", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc64", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.s390", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.s390x", "7ComputeNode:libssh2-devel-0:1.4.3-10.el7.x86_64", "7ComputeNode:libssh2-docs-0:1.4.3-10.el7.noarch", "7Server-optional:libssh2-0:1.4.3-10.el7.aarch64", "7Server-optional:libssh2-0:1.4.3-10.el7.i686", "7Server-optional:libssh2-0:1.4.3-10.el7.ppc", "7Server-optional:libssh2-0:1.4.3-10.el7.ppc64", "7Server-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7Server-optional:libssh2-0:1.4.3-10.el7.s390", "7Server-optional:libssh2-0:1.4.3-10.el7.s390x", "7Server-optional:libssh2-0:1.4.3-10.el7.src", "7Server-optional:libssh2-0:1.4.3-10.el7.x86_64", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Server-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7Server-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Server-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7Server:libssh2-0:1.4.3-10.el7.aarch64", "7Server:libssh2-0:1.4.3-10.el7.i686", "7Server:libssh2-0:1.4.3-10.el7.ppc", "7Server:libssh2-0:1.4.3-10.el7.ppc64", "7Server:libssh2-0:1.4.3-10.el7.ppc64le", "7Server:libssh2-0:1.4.3-10.el7.s390", "7Server:libssh2-0:1.4.3-10.el7.s390x", "7Server:libssh2-0:1.4.3-10.el7.src", "7Server:libssh2-0:1.4.3-10.el7.x86_64", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Server:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Server:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Server:libssh2-devel-0:1.4.3-10.el7.i686", "7Server:libssh2-devel-0:1.4.3-10.el7.ppc", "7Server:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Server:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Server:libssh2-devel-0:1.4.3-10.el7.s390", "7Server:libssh2-devel-0:1.4.3-10.el7.s390x", "7Server:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Server:libssh2-docs-0:1.4.3-10.el7.noarch", "7Workstation-optional:libssh2-0:1.4.3-10.el7.aarch64", "7Workstation-optional:libssh2-0:1.4.3-10.el7.i686", "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc", "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc64", "7Workstation-optional:libssh2-0:1.4.3-10.el7.ppc64le", "7Workstation-optional:libssh2-0:1.4.3-10.el7.s390", "7Workstation-optional:libssh2-0:1.4.3-10.el7.s390x", "7Workstation-optional:libssh2-0:1.4.3-10.el7.src", "7Workstation-optional:libssh2-0:1.4.3-10.el7.x86_64", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Workstation-optional:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.i686", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.s390", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.s390x", "7Workstation-optional:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Workstation-optional:libssh2-docs-0:1.4.3-10.el7.noarch", "7Workstation:libssh2-0:1.4.3-10.el7.aarch64", "7Workstation:libssh2-0:1.4.3-10.el7.i686", "7Workstation:libssh2-0:1.4.3-10.el7.ppc", "7Workstation:libssh2-0:1.4.3-10.el7.ppc64", "7Workstation:libssh2-0:1.4.3-10.el7.ppc64le", "7Workstation:libssh2-0:1.4.3-10.el7.s390", "7Workstation:libssh2-0:1.4.3-10.el7.s390x", "7Workstation:libssh2-0:1.4.3-10.el7.src", "7Workstation:libssh2-0:1.4.3-10.el7.x86_64", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.aarch64", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.i686", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc64", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.ppc64le", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.s390", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.s390x", "7Workstation:libssh2-debuginfo-0:1.4.3-10.el7.x86_64", "7Workstation:libssh2-devel-0:1.4.3-10.el7.aarch64", "7Workstation:libssh2-devel-0:1.4.3-10.el7.i686", "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc", "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc64", "7Workstation:libssh2-devel-0:1.4.3-10.el7.ppc64le", "7Workstation:libssh2-devel-0:1.4.3-10.el7.s390", "7Workstation:libssh2-devel-0:1.4.3-10.el7.s390x", "7Workstation:libssh2-devel-0:1.4.3-10.el7.x86_64", "7Workstation:libssh2-docs-0:1.4.3-10.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libssh2: Using SSH_MSG_KEXINIT data unbounded" } ] }
gsd-2015-1782
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-1782", "description": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.", "id": "GSD-2015-1782", "references": [ "https://www.suse.com/security/cve/CVE-2015-1782.html", "https://www.debian.org/security/2015/dsa-3182", "https://access.redhat.com/errata/RHSA-2015:2140", "https://advisories.mageia.org/CVE-2015-1782.html", "https://linux.oracle.com/cve/CVE-2015-1782.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-1782" ], "details": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.", "id": "GSD-2015-1782", "modified": "2023-12-13T01:20:05.734545Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-1782", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html" }, { "name": "http://www.debian.org/security/2015/dsa-3182", "refsource": "MISC", "url": "http://www.debian.org/security/2015/dsa-3182" }, { "name": "http://www.libssh2.org/adv_20150311.html", "refsource": "MISC", "url": "http://www.libssh2.org/adv_20150311.html" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:148", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:148" }, { "name": "http://www.securityfocus.com/bid/73061", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/73061" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,1.4.3]", "affected_versions": "All versions up to 1.4.3", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2017-01-03", "description": "The kex_agree_methods function in libssh2 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.", "fixed_versions": [ "1.8.2" ], "identifier": "CVE-2015-1782", "identifiers": [ "CVE-2015-1782" ], "not_impacted": "All versions after 1.4.3", "package_slug": "nuget/libssh2-vc141_xp", "pubdate": "2015-03-13", "solution": "Upgrade to version 1.8.2 or above.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-1782" ], "uuid": "18fac6ef-910a-4ad9-a165-c02f58c2211a" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-1782" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3182", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3182" }, { "name": "http://www.libssh2.org/adv_20150311.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.libssh2.org/adv_20150311.html" }, { "name": "FEDORA-2015-3757", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html" }, { "name": "FEDORA-2015-3797", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html" }, { "name": "FEDORA-2015-3791", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html" }, { "name": "MDVSA-2015:148", "refsource": "MANDRIVA", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:148" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "73061", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/73061" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:46Z", "publishedDate": "2015-03-13T14:59Z" } } }
opensuse-su-2024:10190-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libssh2-1-1.7.0-1.5 on GA media
Notes
Title of the patch
libssh2-1-1.7.0-1.5 on GA media
Description of the patch
These are all security issues fixed in the libssh2-1-1.7.0-1.5 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10190
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libssh2-1-1.7.0-1.5 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libssh2-1-1.7.0-1.5 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10190", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10190-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1782 page", "url": "https://www.suse.com/security/cve/CVE-2015-1782/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0787 page", "url": "https://www.suse.com/security/cve/CVE-2016-0787/" } ], "title": "libssh2-1-1.7.0-1.5 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10190-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libssh2-1-1.7.0-1.5.aarch64", "product": { "name": "libssh2-1-1.7.0-1.5.aarch64", "product_id": "libssh2-1-1.7.0-1.5.aarch64" } }, { "category": "product_version", "name": "libssh2-1-32bit-1.7.0-1.5.aarch64", "product": { "name": "libssh2-1-32bit-1.7.0-1.5.aarch64", "product_id": "libssh2-1-32bit-1.7.0-1.5.aarch64" } }, { "category": "product_version", "name": "libssh2-devel-1.7.0-1.5.aarch64", "product": { "name": "libssh2-devel-1.7.0-1.5.aarch64", "product_id": "libssh2-devel-1.7.0-1.5.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.7.0-1.5.ppc64le", "product": { "name": "libssh2-1-1.7.0-1.5.ppc64le", "product_id": "libssh2-1-1.7.0-1.5.ppc64le" } }, { "category": "product_version", "name": "libssh2-1-32bit-1.7.0-1.5.ppc64le", "product": { "name": "libssh2-1-32bit-1.7.0-1.5.ppc64le", "product_id": "libssh2-1-32bit-1.7.0-1.5.ppc64le" } }, { "category": "product_version", "name": "libssh2-devel-1.7.0-1.5.ppc64le", "product": { "name": "libssh2-devel-1.7.0-1.5.ppc64le", "product_id": "libssh2-devel-1.7.0-1.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.7.0-1.5.s390x", "product": { "name": "libssh2-1-1.7.0-1.5.s390x", "product_id": "libssh2-1-1.7.0-1.5.s390x" } }, { "category": "product_version", "name": "libssh2-1-32bit-1.7.0-1.5.s390x", "product": { "name": "libssh2-1-32bit-1.7.0-1.5.s390x", "product_id": "libssh2-1-32bit-1.7.0-1.5.s390x" } }, { "category": "product_version", "name": "libssh2-devel-1.7.0-1.5.s390x", "product": { "name": "libssh2-devel-1.7.0-1.5.s390x", "product_id": "libssh2-devel-1.7.0-1.5.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libssh2-1-1.7.0-1.5.x86_64", "product": { "name": "libssh2-1-1.7.0-1.5.x86_64", "product_id": "libssh2-1-1.7.0-1.5.x86_64" } }, { "category": "product_version", "name": "libssh2-1-32bit-1.7.0-1.5.x86_64", "product": { "name": "libssh2-1-32bit-1.7.0-1.5.x86_64", "product_id": "libssh2-1-32bit-1.7.0-1.5.x86_64" } }, { "category": "product_version", "name": "libssh2-devel-1.7.0-1.5.x86_64", "product": { "name": "libssh2-devel-1.7.0-1.5.x86_64", "product_id": "libssh2-devel-1.7.0-1.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.7.0-1.5.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.aarch64" }, "product_reference": "libssh2-1-1.7.0-1.5.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.7.0-1.5.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.ppc64le" }, "product_reference": "libssh2-1-1.7.0-1.5.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.7.0-1.5.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.s390x" }, "product_reference": "libssh2-1-1.7.0-1.5.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-1.7.0-1.5.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.x86_64" }, "product_reference": "libssh2-1-1.7.0-1.5.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.7.0-1.5.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.aarch64" }, "product_reference": "libssh2-1-32bit-1.7.0-1.5.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.7.0-1.5.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.ppc64le" }, "product_reference": "libssh2-1-32bit-1.7.0-1.5.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.7.0-1.5.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.s390x" }, "product_reference": "libssh2-1-32bit-1.7.0-1.5.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-1-32bit-1.7.0-1.5.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.x86_64" }, "product_reference": "libssh2-1-32bit-1.7.0-1.5.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.7.0-1.5.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.aarch64" }, "product_reference": "libssh2-devel-1.7.0-1.5.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.7.0-1.5.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.ppc64le" }, "product_reference": "libssh2-devel-1.7.0-1.5.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.7.0-1.5.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.s390x" }, "product_reference": "libssh2-devel-1.7.0-1.5.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libssh2-devel-1.7.0-1.5.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.x86_64" }, "product_reference": "libssh2-devel-1.7.0-1.5.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1782", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1782" } ], "notes": [ { "category": "general", "text": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1782", "url": "https://www.suse.com/security/cve/CVE-2015-1782" }, { "category": "external", "summary": "SUSE Bug 921070 for CVE-2015-1782", "url": "https://bugzilla.suse.com/921070" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-1782" }, { "cve": "CVE-2016-0787", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0787" } ], "notes": [ { "category": "general", "text": "The diffie_hellman_sha256 function in kex.c in libssh2 before 1.7.0 improperly truncates secrets to 128 or 256 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0787", "url": "https://www.suse.com/security/cve/CVE-2016-0787" }, { "category": "external", "summary": "SUSE Bug 1149968 for CVE-2016-0787", "url": "https://bugzilla.suse.com/1149968" }, { "category": "external", "summary": "SUSE Bug 967026 for CVE-2016-0787", "url": "https://bugzilla.suse.com/967026" }, { "category": "external", "summary": "SUSE Bug 968174 for CVE-2016-0787", "url": "https://bugzilla.suse.com/968174" }, { "category": "external", "summary": "SUSE Bug 974691 for CVE-2016-0787", "url": "https://bugzilla.suse.com/974691" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-1-32bit-1.7.0-1.5.x86_64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.aarch64", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.ppc64le", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.s390x", "openSUSE Tumbleweed:libssh2-devel-1.7.0-1.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-0787" } ] }
ghsa-47g3-jvrj-pm9m
Vulnerability from github
Published
2022-05-17 03:09
Modified
2022-05-17 03:09
VLAI Severity ?
Details
The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.
{ "affected": [], "aliases": [ "CVE-2015-1782" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-03-13T14:59:00Z", "severity": "MODERATE" }, "details": "The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.", "id": "GHSA-47g3-jvrj-pm9m", "modified": "2022-05-17T03:09:50Z", "published": "2022-05-17T03:09:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1782" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2140" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2015-1782" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199511" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3182" }, { "type": "WEB", "url": "http://www.libssh2.org/adv_20150311.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:148" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/73061" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…