suse-su-2025:20557-1
Vulnerability from csaf_suse
Published
2025-08-14 09:26
Modified
2025-08-14 09:26
Summary
Security update for libssh
Notes
Title of the patch
Security update for libssh
Description of the patch
This update for libssh fixes the following issues:
- CVE-2025-5372: ssh_kdf() returns a success code on certain failures (bsc#1245314)
- CVE-2025-5987: Invalid return code for chacha20 poly1305 with OpenSSL backend (bsc#1245317)
- CVE-2025-4877: Write beyond bounds in binary to base64 conversion functions (bsc#1245309)
- CVE-2025-4878: Use of uninitialized variable in privatekey_from_file() (bsc#1245310)
- CVE-2025-5318: Likely read beyond bounds in sftp server handle management (bsc#1245311)
- CVE-2025-5351: Double free in functions exporting keys (bsc#1245312)
Patchnames
SUSE-SLE-Micro-6.0-419
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libssh", "title": "Title of the patch" }, { "category": "description", "text": "This update for libssh fixes the following issues:\n\n- CVE-2025-5372: ssh_kdf() returns a success code on certain failures (bsc#1245314)\n- CVE-2025-5987: Invalid return code for chacha20 poly1305 with OpenSSL backend (bsc#1245317)\n- CVE-2025-4877: Write beyond bounds in binary to base64 conversion functions (bsc#1245309)\n- CVE-2025-4878: Use of uninitialized variable in privatekey_from_file() (bsc#1245310)\n- CVE-2025-5318: Likely read beyond bounds in sftp server handle management (bsc#1245311)\n- CVE-2025-5351: Double free in functions exporting keys (bsc#1245312)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-419", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20557-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20557-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520557-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20557-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041296.html" }, { "category": "self", "summary": "SUSE Bug 1245309", "url": "https://bugzilla.suse.com/1245309" }, { "category": "self", "summary": "SUSE Bug 1245310", "url": "https://bugzilla.suse.com/1245310" }, { "category": "self", "summary": "SUSE Bug 1245311", "url": "https://bugzilla.suse.com/1245311" }, { "category": "self", "summary": "SUSE Bug 1245312", "url": "https://bugzilla.suse.com/1245312" }, { "category": "self", "summary": "SUSE Bug 1245314", "url": "https://bugzilla.suse.com/1245314" }, { "category": "self", "summary": "SUSE Bug 1245317", "url": "https://bugzilla.suse.com/1245317" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4877 page", "url": "https://www.suse.com/security/cve/CVE-2025-4877/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4878 page", "url": "https://www.suse.com/security/cve/CVE-2025-4878/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5318 page", "url": "https://www.suse.com/security/cve/CVE-2025-5318/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5351 page", "url": "https://www.suse.com/security/cve/CVE-2025-5351/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5372 page", "url": "https://www.suse.com/security/cve/CVE-2025-5372/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5987 page", "url": "https://www.suse.com/security/cve/CVE-2025-5987/" } ], "title": "Security update for libssh", "tracking": { "current_release_date": "2025-08-14T09:26:49Z", "generator": { "date": "2025-08-14T09:26:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20557-1", "initial_release_date": "2025-08-14T09:26:49Z", "revision_history": [ { "date": "2025-08-14T09:26:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libssh-config-0.10.6-2.1.aarch64", "product": { "name": "libssh-config-0.10.6-2.1.aarch64", "product_id": "libssh-config-0.10.6-2.1.aarch64" } }, { "category": "product_version", "name": "libssh4-0.10.6-2.1.aarch64", "product": { "name": "libssh4-0.10.6-2.1.aarch64", "product_id": "libssh4-0.10.6-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libssh-config-0.10.6-2.1.s390x", "product": { "name": "libssh-config-0.10.6-2.1.s390x", "product_id": "libssh-config-0.10.6-2.1.s390x" } }, { "category": "product_version", "name": "libssh4-0.10.6-2.1.s390x", "product": { "name": "libssh4-0.10.6-2.1.s390x", "product_id": "libssh4-0.10.6-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libssh-config-0.10.6-2.1.x86_64", "product": { "name": "libssh-config-0.10.6-2.1.x86_64", "product_id": "libssh-config-0.10.6-2.1.x86_64" } }, { "category": "product_version", "name": "libssh4-0.10.6-2.1.x86_64", "product": { "name": "libssh4-0.10.6-2.1.x86_64", "product_id": "libssh4-0.10.6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libssh-config-0.10.6-2.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64" }, "product_reference": "libssh-config-0.10.6-2.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libssh-config-0.10.6-2.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x" }, "product_reference": "libssh-config-0.10.6-2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libssh-config-0.10.6-2.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64" }, "product_reference": "libssh-config-0.10.6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libssh4-0.10.6-2.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64" }, "product_reference": "libssh4-0.10.6-2.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libssh4-0.10.6-2.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x" }, "product_reference": "libssh4-0.10.6-2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libssh4-0.10.6-2.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" }, "product_reference": "libssh4-0.10.6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-4877", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4877" } ], "notes": [ { "category": "general", "text": "There\u0027s a vulnerability in the libssh package where when a libssh consumer passes in an unexpectedly large input buffer to ssh_get_fingerprint_hash() function. In such cases the bin_to_base64() function can experience an integer overflow leading to a memory under allocation, when that happens it\u0027s possible that the program perform out of bounds write leading to a heap corruption.\nThis issue affects only 32-bits builds of libssh.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4877", "url": "https://www.suse.com/security/cve/CVE-2025-4877" }, { "category": "external", "summary": "SUSE Bug 1245309 for CVE-2025-4877", "url": "https://bugzilla.suse.com/1245309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-14T09:26:49Z", "details": "moderate" } ], "title": "CVE-2025-4877" }, { "cve": "CVE-2025-4878", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4878" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in libssh, where an uninitialized variable exists under certain conditions in the privatekey_from_file() function. This flaw can be triggered if the file specified by the filename doesn\u0027t exist and may lead to possible signing failures or heap corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4878", "url": "https://www.suse.com/security/cve/CVE-2025-4878" }, { "category": "external", "summary": "SUSE Bug 1245310 for CVE-2025-4878", "url": "https://bugzilla.suse.com/1245310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-14T09:26:49Z", "details": "moderate" } ], "title": "CVE-2025-4878" }, { "cve": "CVE-2025-5318", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5318" } ], "notes": [ { "category": "general", "text": "A flaw was found in the libssh library. An out-of-bounds read can be triggered in the sftp_handle function due to an incorrect comparison check that permits the function to access memory beyond the valid handle list and to return an invalid pointer, which is used in further processing. This vulnerability allows an authenticated remote attacker to potentially read unintended memory regions, exposing sensitive information or affect service behavior.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5318", "url": "https://www.suse.com/security/cve/CVE-2025-5318" }, { "category": "external", "summary": "SUSE Bug 1245311 for CVE-2025-5318", "url": "https://bugzilla.suse.com/1245311" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-14T09:26:49Z", "details": "moderate" } ], "title": "CVE-2025-5318" }, { "cve": "CVE-2025-5351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5351" } ], "notes": [ { "category": "general", "text": "A flaw was found in the key export functionality of libssh. The issue occurs in the internal function responsible for converting cryptographic keys into serialized formats. During error handling, a memory structure is freed but not cleared, leading to a potential double free issue if an additional failure occurs later in the function. This condition may result in heap corruption or application instability in low-memory scenarios, posing a risk to system reliability where key export operations are performed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5351", "url": "https://www.suse.com/security/cve/CVE-2025-5351" }, { "category": "external", "summary": "SUSE Bug 1245312 for CVE-2025-5351", "url": "https://bugzilla.suse.com/1245312" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-14T09:26:49Z", "details": "moderate" } ], "title": "CVE-2025-5351" }, { "cve": "CVE-2025-5372", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5372" } ], "notes": [ { "category": "general", "text": "A flaw was found in libssh versions built with OpenSSL versions older than 3.0, specifically in the ssh_kdf() function responsible for key derivation. Due to inconsistent interpretation of return values where OpenSSL uses 0 to indicate failure and libssh uses 0 for success\u2014the function may mistakenly return a success status even when key derivation fails. This results in uninitialized cryptographic key buffers being used in subsequent communication, potentially compromising SSH sessions\u0027 confidentiality, integrity, and availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5372", "url": "https://www.suse.com/security/cve/CVE-2025-5372" }, { "category": "external", "summary": "SUSE Bug 1245314 for CVE-2025-5372", "url": "https://bugzilla.suse.com/1245314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-14T09:26:49Z", "details": "important" } ], "title": "CVE-2025-5372" }, { "cve": "CVE-2025-5987", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5987" } ], "notes": [ { "category": "general", "text": "A flaw was found in libssh when using the ChaCha20 cipher with the OpenSSL library. If an attacker manages to exhaust the heap space, this error is not detected and may lead to libssh using a partially initialized cipher context. This occurs because the OpenSSL error code returned aliases with the SSH_OK code, resulting in libssh not properly detecting the error returned by the OpenSSL library. This issue can lead to undefined behavior, including compromised data confidentiality and integrity or crashes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5987", "url": "https://www.suse.com/security/cve/CVE-2025-5987" }, { "category": "external", "summary": "SUSE Bug 1245317 for CVE-2025-5987", "url": "https://bugzilla.suse.com/1245317" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh-config-0.10.6-2.1.x86_64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.aarch64", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.s390x", "SUSE Linux Micro 6.0:libssh4-0.10.6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-14T09:26:49Z", "details": "moderate" } ], "title": "CVE-2025-5987" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…