SUSE-SU-2019:3267-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:3267-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:3267-1
Related
Published
2019-12-11T10:19:55Z
Modified
2019-12-11T10:19:55Z
Summary
Security update for libssh
Details

This update for libssh fixes the following issues:

  • CVE-2019-14889: Fixed an arbitrary command execution (bsc#1158095).
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 SP1 / libssh

Package

Name
libssh
Purl
purl:rpm/suse/libssh&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.8.7-10.6.2

Ecosystem specific

{
    "binaries": [
        {
            "libssh-devel": "0.8.7-10.6.2",
            "libssh4-32bit": "0.8.7-10.6.2",
            "libssh4": "0.8.7-10.6.2"
        }
    ]
}