Fedora Linux 8568 Published by

A libssh security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: libssh-0.9.6-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-f2a020a065
2021-10-07 17:07:48.980662
--------------------------------------------------------------------------------

Name : libssh
Product : Fedora 33
Version : 0.9.6
Release : 1.fc33
URL :   http://www.libssh.org
Summary : A library implementing the SSH protocol
Description :
The ssh library was designed to be used by programmers needing a working SSH
implementation by the mean of a library. The complete control of the client is
made by the programmer. With libssh, you can remotely execute programs, transfer
files, use a secure and transparent tunnel for your remote programs. With its
Secure FTP implementation, you can play with remote files easily, without
third-party programs others than libcrypto (from openssl).

--------------------------------------------------------------------------------
Update Information:

Rebase to libssh-0.9.6 Fix CVE-2021-3634
--------------------------------------------------------------------------------
ChangeLog:

* Mon Sep 13 2021 Norbert Pocs - 0.9.6-1
- Fix CVE-CVE-2021-3634 libssh: possible heap-based buffer
overflow when rekeying
- Resolves: rhbz#1994600
* Thu Jul 22 2021 Fedora Release Engineering - 0.9.5-3
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Tue Jan 26 2021 Fedora Release Engineering - 0.9.5-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1998135 - CVE-2021-3634 libssh: possible heap-based buffer overflow when rekeying [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1998135
[ 2 ] Bug #1998163 - libssh-0.9.6 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1998163
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-f2a020a065' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys