Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libssh
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libssh
ID: USN-2912-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Di, 23. Februar 2016, 22:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0739
Applikationen: libssh

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8440780949629724365==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="M3t72D1FdkgdXFcuVp7fjfMtcT8O6aMkS"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--M3t72D1FdkgdXFcuVp7fjfMtcT8O6aMkS
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2912-1
February 23, 2016

libssh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in libssh.

Software Description:
- libssh: A tiny C SSH library

Details:

Mariusz Ziulek discovered that libssh incorrectly handled certain packets.
A remote attacker could possibly use this issue to cause libssh to crash,
resulting in a denial of service.
(CVE-2015-3146)

Aris Adamantiadis discovered that libssh incorrectly generated ephemeral
secret keys of 128 bits instead of the recommended 1024 or 2048 bits when
using the diffie-hellman-group1 and diffie-hellman-group14 methods. If a
remote attacker were able to perform a man-in-the-middle attack, this flaw
could be exploited to view sensitive information. (CVE-2016-0739)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libssh-4 0.6.3-3ubuntu3.2

Ubuntu 14.04 LTS:
libssh-4 0.6.1-0ubuntu3.3

Ubuntu 12.04 LTS:
libssh-4 0.5.2-1ubuntu0.12.04.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2912-1
CVE-2015-3146, CVE-2016-0739

Package Information:
https://launchpad.net/ubuntu/+source/libssh/0.6.3-3ubuntu3.2
https://launchpad.net/ubuntu/+source/libssh/0.6.1-0ubuntu3.3
https://launchpad.net/ubuntu/+source/libssh/0.5.2-1ubuntu0.12.04.6



--M3t72D1FdkgdXFcuVp7fjfMtcT8O6aMkS
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=Z9sI
-----END PGP SIGNATURE-----

--M3t72D1FdkgdXFcuVp7fjfMtcT8O6aMkS--


--===============8440780949629724365==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8440780949629724365==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung