rhsa-2019_2399
Vulnerability from csaf_redhat
Published
2019-08-07 11:40
Modified
2024-09-13 14:09
Summary
Red Hat Security Advisory: libssh2 security update

Notes

Topic
An update for libssh2 is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libssh2 packages provide a library that implements the SSH2 protocol. Security Fix(es): * libssh2: Integer overflow in transport read resulting in out of bounds write (CVE-2019-3855) * libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write (CVE-2019-3856) * libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write (CVE-2019-3857) * libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes (CVE-2019-3863) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libssh2 is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libssh2 packages provide a library that implements the SSH2 protocol.\n\nSecurity Fix(es):\n\n* libssh2: Integer overflow in transport read resulting in out of bounds write (CVE-2019-3855)\n\n* libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write (CVE-2019-3856)\n\n* libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write (CVE-2019-3857)\n\n* libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes (CVE-2019-3863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:2399",
        "url": "https://access.redhat.com/errata/RHSA-2019:2399"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1687303",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687303"
      },
      {
        "category": "external",
        "summary": "1687304",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687304"
      },
      {
        "category": "external",
        "summary": "1687305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687305"
      },
      {
        "category": "external",
        "summary": "1687313",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687313"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_2399.json"
      }
    ],
    "title": "Red Hat Security Advisory: libssh2 security update",
    "tracking": {
      "current_release_date": "2024-09-13T14:09:54+00:00",
      "generator": {
        "date": "2024-09-13T14:09:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:2399",
      "initial_release_date": "2019-08-07T11:40:27+00:00",
      "revision_history": [
        {
          "date": "2019-08-07T11:40:27+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-08-07T11:40:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:09:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                  "product_id": "7Server-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)",
                  "product_id": "7Server-7.3.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
                  "product_id": "7Server-optional-7.3.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)",
                  "product_id": "7Server-7.3.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
                "product": {
                  "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
                  "product_id": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-11.el7_3.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
                "product": {
                  "name": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
                  "product_id": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-11.el7_3.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-0:1.4.3-11.el7_3.1.x86_64",
                "product": {
                  "name": "libssh2-0:1.4.3-11.el7_3.1.x86_64",
                  "product_id": "libssh2-0:1.4.3-11.el7_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.4.3-11.el7_3.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
                "product": {
                  "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
                  "product_id": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-11.el7_3.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.4.3-11.el7_3.1.i686",
                "product": {
                  "name": "libssh2-devel-0:1.4.3-11.el7_3.1.i686",
                  "product_id": "libssh2-devel-0:1.4.3-11.el7_3.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-11.el7_3.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-0:1.4.3-11.el7_3.1.i686",
                "product": {
                  "name": "libssh2-0:1.4.3-11.el7_3.1.i686",
                  "product_id": "libssh2-0:1.4.3-11.el7_3.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.4.3-11.el7_3.1?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
                "product": {
                  "name": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
                  "product_id": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-docs@1.4.3-11.el7_3.1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-0:1.4.3-11.el7_3.1.src",
                "product": {
                  "name": "libssh2-0:1.4.3-11.el7_3.1.src",
                  "product_id": "libssh2-0:1.4.3-11.el7_3.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.4.3-11.el7_3.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
                "product": {
                  "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
                  "product_id": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.4.3-11.el7_3.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
                "product": {
                  "name": "libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
                  "product_id": "libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.4.3-11.el7_3.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-0:1.4.3-11.el7_3.1.ppc64le",
                "product": {
                  "name": "libssh2-0:1.4.3-11.el7_3.1.ppc64le",
                  "product_id": "libssh2-0:1.4.3-11.el7_3.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.4.3-11.el7_3.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.src",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.src",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.src",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.src",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.src",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.src",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.i686",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the libssh2 project"
          ]
        },
        {
          "names": [
            "Chris Coulson"
          ],
          "organization": "Canonical Ltd.",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-3855",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1687303"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libssh2: Integer overflow in transport read resulting in out of bounds write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-3855"
        },
        {
          "category": "external",
          "summary": "RHBZ#1687303",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687303"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3855",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-3855"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3855",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3855"
        },
        {
          "category": "external",
          "summary": "https://www.libssh2.org/CVE-2019-3855.html",
          "url": "https://www.libssh2.org/CVE-2019-3855.html"
        }
      ],
      "release_date": "2019-03-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing these updated packages, all running applications using libssh2 must be restarted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2399"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "libssh2: Integer overflow in transport read resulting in out of bounds write"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the libssh2 project"
          ]
        },
        {
          "names": [
            "Chris Coulson"
          ],
          "organization": "Canonical Ltd.",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-3856",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1687304"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-3856"
        },
        {
          "category": "external",
          "summary": "RHBZ#1687304",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687304"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3856",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-3856"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3856",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3856"
        },
        {
          "category": "external",
          "summary": "https://www.libssh2.org/CVE-2019-3856.html",
          "url": "https://www.libssh2.org/CVE-2019-3856.html"
        }
      ],
      "release_date": "2019-03-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing these updated packages, all running applications using libssh2 must be restarted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2399"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the libssh2 project"
          ]
        },
        {
          "names": [
            "Chris Coulson"
          ],
          "organization": "Canonical Ltd.",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-3857",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1687305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-3857"
        },
        {
          "category": "external",
          "summary": "RHBZ#1687305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3857",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-3857"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3857",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3857"
        },
        {
          "category": "external",
          "summary": "https://www.libssh2.org/CVE-2019-3857.html",
          "url": "https://www.libssh2.org/CVE-2019-3857.html"
        }
      ],
      "release_date": "2019-03-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing these updated packages, all running applications using libssh2 must be restarted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2399"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the libssh2 project"
          ]
        },
        {
          "names": [
            "Chris Coulson"
          ],
          "organization": "Canonical Ltd.",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-3863",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1687313"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in libssh2. A server could send a multiple keyboard interactive response messages, whose total length are greater than the unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error. The highest threat from this vulnerability is to data confidentiality and integrity and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
          "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
          "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
          "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
          "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-3863"
        },
        {
          "category": "external",
          "summary": "RHBZ#1687313",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687313"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3863",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-3863"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3863",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3863"
        },
        {
          "category": "external",
          "summary": "https://www.libssh2.org/CVE-2019-3863.html",
          "url": "https://www.libssh2.org/CVE-2019-3863.html"
        }
      ],
      "release_date": "2019-03-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing these updated packages, all running applications using libssh2 must be restarted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2399"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.AUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.AUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.AUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.E4S:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.ppc64le",
            "7Server-optional-7.3.E4S:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.E4S:libssh2-docs-0:1.4.3-11.el7_3.1.noarch",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.src",
            "7Server-optional-7.3.TUS:libssh2-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-debuginfo-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.i686",
            "7Server-optional-7.3.TUS:libssh2-devel-0:1.4.3-11.el7_3.1.x86_64",
            "7Server-optional-7.3.TUS:libssh2-docs-0:1.4.3-11.el7_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...