Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libssh2-1-1.9.0-4.14.2 RPM for armv7hl

From OpenSuSE Ports Leap 15.3 for armv7hl

Name: libssh2-1 Distribution: openSUSE Step 15
Version: 1.9.0 Vendor: openSUSE
Release: 4.14.2 Build date: Fri Feb 5 12:41:15 2021
Group: Development/Libraries/C and C++ Build host: armbuild01
Size: 211260 Source RPM: libssh2_org-1.9.0-4.14.2.src.rpm
Packager: https://bugs.opensuse.org
Url: https://www.libssh2.org/
Summary: A library implementing the SSH2 protocol
libssh2 is a library implementing the SSH2 protocol as defined by
Internet Drafts: SECSH-TRANS, SECSH-USERAUTH, SECSH-CONNECTION,
SECSH-ARCH, SECSH-FILEXFER, SECSH-DHGEX, SECSH-NUMBERS, and
SECSH-PUBLICKEY.

Provides

Requires

License

BSD-3-Clause

Changelog

* Mon Oct 26 2020 pmonreal@suse.com
  - Version update to 1.9.0: [bsc#1178083, jsc#SLE-16922]
    Enhancements and bugfixes:
    * adds ECDSA keys and host key support when using OpenSSL
    * adds ED25519 key and host key support when using OpenSSL 1.1.1
    * adds OpenSSH style key file reading
    * adds AES CTR mode support when using WinCNG
    * adds PEM passphrase protected file support for Libgcrypt and WinCNG
    * adds SHA256 hostkey fingerprint
    * adds libssh2_agent_get_identity_path() and libssh2_agent_set_identity_path()
    * adds explicit zeroing of sensitive data in memory
    * adds additional bounds checks to network buffer reads
    * adds the ability to use the server default permissions when creating sftp directories
    * adds support for building with OpenSSL no engine flag
    * adds support for building with LibreSSL
    * increased sftp packet size to 256k
    * fixed oversized packet handling in sftp
    * fixed building with OpenSSL 1.1
    * fixed a possible crash if sftp stat gets an unexpected response
    * fixed incorrect parsing of the KEX preference string value
    * fixed conditional RSA and AES-CTR support
    * fixed a small memory leak during the key exchange process
    * fixed a possible memory leak of the ssh banner string
    * fixed various small memory leaks in the backends
    * fixed possible out of bounds read when parsing public keys from the server
    * fixed possible out of bounds read when parsing invalid PEM files
    * no longer null terminates the scp remote exec command
    * now handle errors when diffie hellman key pair generation fails
    * improved building instructions
    * improved unit tests
  - Rebased patches:
    * libssh2-ocloexec.patch
    * libssh2_org-CVE-2019-17498.patch
  - Remove patches fixed in this version:
    libssh2_org-CVE-2019-3855.patch libssh2_org-CVE-2019-3856.patch
    libssh2_org-CVE-2019-3857.patch libssh2_org-CVE-2019-3858.patch
    libssh2_org-CVE-2019-3859.patch libssh2_org-CVE-2019-3859-fix.patch
    libssh2_org-CVE-2019-3860.patch libssh2_org-CVE-2019-3861.patch
    libssh2_org-CVE-2019-3862.patch libssh2_org-CVE-2019-3863.patch
* Thu Aug 27 2020 dimstar@opensuse.org
  - Drop man and groff BuildRequires: both are no longer used in
    current versions.
* Wed Oct 23 2019 pmonrealgonzalez@suse.com
  - Security fix: [bsc#1154862, CVE-2019-17498]
    * The SSH_MSG_DISCONNECT:packet.c logic has an integer overflow in
      a bounds check that might lead to disclose sensitive information
      or cause a denial of service
    * Add patch libssh2_org-CVE-2019-17498.patch
* Fri Apr 26 2019 pmonrealgonzalez@suse.com
  - Fix upstream patch for CVE-2019-3859 [bsc#1133528, bsc#1130103]
    - Added libssh2_org-CVE-2019-3859-fix.patch
* Tue Apr 09 2019 pmonrealgonzalez@suse.com
  - Version update to 1.8.2: [bsc#1130103]
    Bug fixes:
    * Fixed the misapplied userauth patch that broke 1.8.1
    * moved the MAX size declarations from the public header
* Mon Mar 11 2019 pmonrealgonzalez@suse.com
  - Security fixes:
    * [bsc#1128471, CVE-2019-3855] Possible integer overflow in transport
      read allows out-of-bounds write with specially crafted payload
    - libssh2_org-CVE-2019-3855.patch
    * [bsc#1128472, CVE-2019-3856] Possible integer overflow in keyboard
      interactive handling allows out-of-bounds write with specially
      crafted payload
    - libssh2_org-CVE-2019-3856.patch
    * [bsc#1128474, CVE-2019-3857] Possible integer overflow leading to
      zero-byte allocation and out-of-bounds with specially crafted
      message channel request SSH packet
    - libssh2_org-CVE-2019-3857.patch
    * [bsc#1128476, CVE-2019-3858] Possible zero-byte allocation leading
      to an out-of-bounds read with a specially crafted SFTP packet
    - libssh2_org-CVE-2019-3858.patch
    * [bsc#1128480, CVE-2019-3859] Out-of-bounds reads with specially
      crafted payloads due to unchecked use of _libssh2_packet_require
      and _libssh2_packet_requirev
    - libssh2_org-CVE-2019-3859.patch
    * [bsc#1128481, CVE-2019-3860] Out-of-bounds reads with specially
      crafted SFTP packets
    - libssh2_org-CVE-2019-3860.patch
    * [bsc#1128490, CVE-2019-3861] Out-of-bounds reads with specially
      crafted SSH packets
    - libssh2_org-CVE-2019-3861.patch
    * [bsc#1128492, CVE-2019-3862] Out-of-bounds memory comparison with
      specially crafted message channel request SSH packet
    - libssh2_org-CVE-2019-3862.patch
    * [bsc#1128493, CVE-2019-3863] Integer overflow in user authenicate
      keyboard interactive allows out-of-bounds writes with specially
      crafted keyboard responses
    - libssh2_org-CVE-2019-3863.patch
* Tue Jan 16 2018 dimstar@opensuse.org
  - Drop openssh BuildRequires: this is only used for one of the
    minor self-tests.
* Thu Jun 29 2017 jengelh@inai.de
  - Remove --with-pic which is only for static libs
* Wed Jun 14 2017 tchvatal@suse.com
  - Version update to 1.8.0:
    * support openssl-1.1
    * many bugfixes
  - Fixes bsc#1042660
  - Remove obsolete conditionals that are no longer needed
* Tue Feb 23 2016 vcizek@suse.com
  - update to 1.7.0
    * Fixes CVE-2016-0787 (boo#967026)
    * Changes:
      libssh2_session_set_last_error: Add function
      mac: Add support for HMAC-SHA-256 and HMAC-SHA-512
      WinCNG: support for SHA256/512 HMAC
      kex: Added diffie-hellman-group-exchange-sha256 support
      OS/400 crypto library QC3 support
    * and many bugfixes
* Fri Jun 12 2015 vcizek@suse.com
  - update to 1.6.0
    Changes:
      Added CMake build system
      Added libssh2_userauth_publickey_frommemory()
    Bug fixes:
      wait_socket: wrong use of difftime()
      userauth: Fixed prompt text no longer being copied to the prompts struct
      mingw build: allow to pass custom CFLAGS
      Let mansyntax.sh work regardless of where it is called from
      Init HMAC_CTX before using it
      direct_tcpip: Fixed channel write
      WinCNG: fixed backend breakage
      OpenSSL: caused by introducing libssh2_hmac_ctx_init
      userauth.c: fix possible dereferences of a null pointer
      wincng: Added explicit clear memory feature to WinCNG backend
      openssl.c: fix possible segfault in case EVP_DigestInit fails
      wincng: fix return code of libssh2_md5_init()
      kex: do not ignore failure of libssh2_sha1_init()
      scp: fix that scp_send may transmit not initialised memory
      scp.c: improved command length calculation
      nonblocking examples: fix warning about unused tvdiff on Mac OS X
      configure: make clear-memory default but WARN if backend unsupported
      OpenSSL: Enable use of OpenSSL that doesn't have DSA
      OpenSSL: Use correct no-blowfish #define
      kex: fix libgcrypt memory leaks of bignum
      libssh2_channel_open: more detailed error message
      wincng: fixed memleak in (block) cipher destructor
* Wed Mar 11 2015 vcizek@suse.com
  - update to 1.5.0
    * fixes CVE-2015-1782 (bnc#921070)
  - tarball verification
    * added libssh2_org.keyring
    * added libssh2-1.5.0.tar.gz.asc
    Changes in 1.5.0:
    Added Windows Cryptography API: Next Generation based backend
    Bug fixes:
    Security Advisory: Using `SSH_MSG_KEXINIT` data unbounded, CVE-2015-1782
    missing _libssh2_error in _libssh2_channel_write
    knownhost: Fix DSS keys being detected as unknown.
    knownhost: Restore behaviour of `libssh2_knownhost_writeline` with short buffer.
    libssh2.h: on Windows, a socket is of type SOCKET, not int
    libssh2_priv.h: a 1 bit bit-field should be unsigned
    windows build: do not export externals from static library
    Fixed two potential use-after-frees of the payload buffer
    Fixed a few memory leaks in error paths
    userauth: Fixed an attempt to free from stack on error
    agent_list_identities: Fixed memory leak on OOM
    knownhosts: Abort if the hosts buffer is too small
    sftp_close_handle: ensure the handle is always closed
    channel_close: Close the channel even in the case of errors
    docs: added missing libssh2_session_handshake.3 file
    docs: fixed a bunch of typos
    userauth_password: pass on the underlying error code
    _libssh2_channel_forward_cancel: accessed struct after free
    _libssh2_packet_add: avoid using uninitialized memory
    _libssh2_channel_forward_cancel: avoid memory leaks on error
    _libssh2_channel_write: client spins on write when window full
    windows build: fix build errors
    publickey_packet_receive: avoid junk in returned pointers
    channel_receive_window_adjust: store windows size always
    userauth_hostbased_fromfile: zero assign to avoid uninitialized use
    configure: change LIBS not LDFLAGS when checking for libs
    agent_connect_unix: make sure there's a trailing zero
    MinGW build: Fixed redefine warnings.
    sftpdir.c: added authentication method detection.
    Watcom build: added support for WinCNG build.
    configure.ac: replace AM_CONFIG_HEADER with AC_CONFIG_HEADERS
    sftp_statvfs: fix for servers not supporting statfvs extension
    knownhost.c: use LIBSSH2_FREE macro instead of free
    Fixed compilation using mingw-w64
    knownhost.c: fixed that 'key_type_len' may be used uninitialized
    configure: Display individual crypto backends on separate lines
    examples on Windows: check for WSAStartup return code
    examples on Windows: check for socket return code
    agent.c: check return code of MapViewOfFile
    kex.c: fix possible NULL pointer de-reference with session->kex
    packet.c: fix possible NULL pointer de-reference within listen_state
    tests on Windows: check for WSAStartup return code
    userauth.c: improve readability and clarity of for-loops
    examples on Windows: use native SOCKET-type instead of int
    packet.c: i < 256 was always true and i would overflow to 0
    kex.c: make sure mlist is not set to NULL
    session.c: check return value of session_nonblock in debug mode
    session.c: check return value of session_nonblock during startup
    userauth.c: make sure that sp_len is positive and avoid overflows
    knownhost.c: fix use of uninitialized argument variable wrote
    openssl: initialise the digest context before calling EVP_DigestInit()
    libssh2_agent_init: init ->fd to LIBSSH2_INVALID_SOCKET
    configure.ac: Add zlib to Requires.private in libssh2.pc if using zlib
    configure.ac: Rework crypto library detection
    configure.ac: Reorder --with-* options in --help output
    configure.ac: Call zlib zlib and not libz in text but keep option names
    Fix non-autotools builds: Always define the LIBSSH2_OPENSSL CPP macro
    sftp: seek: Don't flush buffers on same offset
    sftp: statvfs: Along error path, reset the correct 'state' variable.
    sftp: Add support for fsync (OpenSSH extension).
    _libssh2_channel_read: fix data drop when out of window
    comp_method_zlib_decomp: Improve buffer growing algorithm
    _libssh2_channel_read: Honour window_size_initial
    window_size: redid window handling for flow control reasons
    knownhosts: handle unknown key types

Files

/usr/lib/libssh2.so.1
/usr/lib/libssh2.so.1.0.1


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 16:34:06 2024