Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in libssh (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in libssh (Aktualisierung)
ID: USN-3795-3
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Do, 29. November 2018, 18:16
Referenzen: Keine Angabe
Applikationen: libssh
Update von: Mangelnde Rechteprüfung in libssh

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3108966761204410707==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="HobRT1s6kbybQ0DbJXSlIsrvdrEIkbAbt"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--HobRT1s6kbybQ0DbJXSlIsrvdrEIkbAbt
Content-Type: multipart/mixed;
boundary="VtGYtvJPQDM0RCuOXPReGv246GpSDFzbg";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <f9353bf3-3619-6087-6252-9a70a6ea772c@canonical.com>
Subject: [USN-3795-3] libssh regression

--VtGYtvJPQDM0RCuOXPReGv246GpSDFzbg
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3795-3
November 29, 2018

libssh regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3795-1 and USN-3795-2 introduced a regression in libssh.

Software Description:
- libssh: A tiny C SSH library

Details:

USN-3795-1 and USN-3795-2 fixed a vulnerability in libssh. The upstream
fix introduced a regression. This update fixes the problem.

Original advisory details:

Peter Winter-Smith discovered that libssh incorrectly handled
authentication when being used as a server. A remote attacker could use
this issue to bypass authentication without any credentials.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
libssh-4 0.8.1-1ubuntu0.3

Ubuntu 18.04 LTS:
libssh-4 0.8.0~20170825.94fa1e38-1ubuntu0.2

Ubuntu 16.04 LTS:
libssh-4 0.6.3-4.3ubuntu0.2

Ubuntu 14.04 LTS:
libssh-4 0.6.1-0ubuntu3.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3795-3
https://usn.ubuntu.com/usn/usn-3795-1
https://launchpad.net/bugs/1805348

Package Information:
https://launchpad.net/ubuntu/+source/libssh/0.8.1-1ubuntu0.3
https://launchpad.net/ubuntu/+source/libssh/0.8.0~20170825.94fa1e38-1ubuntu0.2
https://launchpad.net/ubuntu/+source/libssh/0.6.3-4.3ubuntu0.2
https://launchpad.net/ubuntu/+source/libssh/0.6.1-0ubuntu3.5


--VtGYtvJPQDM0RCuOXPReGv246GpSDFzbg--

--HobRT1s6kbybQ0DbJXSlIsrvdrEIkbAbt
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=MTzE
-----END PGP SIGNATURE-----

--HobRT1s6kbybQ0DbJXSlIsrvdrEIkbAbt--


--===============3108966761204410707==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============3108966761204410707==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung