SUSE-SU-2019:14206-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:14206-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:14206-1
Related
Published
2019-11-06T10:20:17Z
Modified
2019-11-06T10:20:17Z
Summary
Security update for libssh2_org
Details

This update for libssh2_org fixes the following issue:

  • CVE-2019-17498: Fixed an integer overflow in a bounds check that might have led to the disclosure of sensitive information or a denial of service (bsc#1154862).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP4-LTSS / libssh2_org

Package

Name
libssh2_org
Purl
purl:rpm/suse/libssh2_org&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.3-17.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libssh2-1": "1.4.3-17.12.1"
        }
    ]
}