Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libssh und libssh2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libssh und libssh2
ID: 201606-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 26. Juni 2016, 16:46
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0739
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0787
Applikationen: libssh, libssh2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--JREjtTevJGIRgj5XX6TkMmxldI1wJnOvH
Content-Type: multipart/mixed;
boundary="QEKrRc01ws22wLmB4J9JHQmvPpEtom5be"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <6ca687e6-b0ad-fb9b-3c29-6945346f890f@gentoo.org>
Subject: [ GLSA 201606-12 ] libssh and libssh2: Multiple vulnerabilities

--QEKrRc01ws22wLmB4J9JHQmvPpEtom5be
Content-Type: multipart/alternative;
boundary="------------5AFBC32E154056ABD7990ABF"

This is a multi-part message in MIME format.
--------------5AFBC32E154056ABD7990ABF
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libssh and libssh2: Multiple vulnerabilities
Date: June 26, 2016
Bugs: #533366, #575474, #575484
ID: 201606-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libssh and libssh2, the
worst of which allows remote attackers to cause Denial of Service.

Background
==========

libssh is a mulitplatform C library implementing the SSHv2 and SSHv1
protocol on client and server side.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libssh < 0.7.3 >= 0.7.3
2 net-libs/libssh2 < 1.7.0 >= 1.7.0
-------------------------------------------------------------------
2 affected packages

Description
===========

libssh and libssh2 both have a bits/bytes confusion bug and generate an
abnormaly short ephemeral secret for the diffie-hellman-group1 and
diffie-hellman-group14 key exchange methods. The resulting secret is
128 bits long, instead of the recommended sizes of 1024 and 2048 bits
respectively.

Additionally, a double free on dangling pointers in initial key
exchange packets within libssh could leave dangling pointers in the
session crypto structures. It is possible to send a malicious kexinit
package to eventually cause a server to do a double-free before this
fix. This could be used for a Denial of Service attack.

Impact
======

Remote attackers may gain access to confidential information due to the
short keysize generated by libssh and libssh2, or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libssh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libssh-0.7.3"

All libssh2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libssh2-1.7.0"

References
==========

[ 1 ] CVE-2014-8132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8132
[ 2 ] CVE-2016-0739
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0739
[ 3 ] CVE-2016-0787
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0787

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------5AFBC32E154056ABD7990ABF
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libssh and libssh2: Multiple vulnerabilities
Date: June 26, 2016
Bugs: #533366, #575474, #575484
ID: 201606-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in libssh and libssh2, the
worst of which allows remote attackers to cause Denial of Service.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

libssh is a mulitplatform C library implementing the SSHv2 and SSHv1
protocol on client and server side.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libssh &lt; 0.7.3 &gt;=3D
0=
=2E7.3=20
2 net-libs/libssh2 &lt; 1.7.0 &gt;=3D
1=
=2E7.0=20
-------------------------------------------------------------------
2 affected packages

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

libssh and libssh2 both have a bits/bytes confusion bug and generate an
abnormaly short ephemeral secret for the diffie-hellman-group1 and
diffie-hellman-group14 key exchange methods. The resulting secret is
128 bits long, instead of the recommended sizes of 1024 and 2048 bits
respectively.

Additionally, a double free on dangling pointers in initial key
exchange packets within libssh could leave dangling pointers in the
session crypto structures. It is possible to send a malicious kexinit
package to eventually cause a server to do a double-free before this
fix. This could be used for a Denial of Service attack.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers may gain access to confidential information due to the
short keysize generated by libssh and libssh2, or cause a Denial of
Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All libssh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dnet-libs/libssh-0.7.3"

All libssh2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-libs/libssh2-1.7.0"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-8132
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-8132">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-8132</a>
[ 2 ] CVE-2016-0739
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-0739">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-0739</a>
[ 3 ] CVE-2016-0787
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-0787">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-0787</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201606-12">https://security.gentoo.org/glsa/201606-12</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------5AFBC32E154056ABD7990ABF--

--QEKrRc01ws22wLmB4J9JHQmvPpEtom5be--

--JREjtTevJGIRgj5XX6TkMmxldI1wJnOvH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=0Hcn
-----END PGP SIGNATURE-----

--JREjtTevJGIRgj5XX6TkMmxldI1wJnOvH--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung