Login
Newsletter
Werbung

Sicherheit: Denial of Service in libssh
Aktuelle Meldungen Distributionen
Name: Denial of Service in libssh
ID: 202004-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 11. April 2020, 08:01
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-1730
Applikationen: libssh

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--hmlymJA3FE6eWFGsNNSyLyqpXRACXmO69
Content-Type: multipart/mixed;
boundary="CK9TquHEAr9TjzCS0kOiDvq6tm4H3c3Q7"

--CK9TquHEAr9TjzCS0kOiDvq6tm4H3c3Q7
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202004-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: libssh: Denial of Service
Date: April 10, 2020
Bugs: #716788
ID: 202004-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in libssh could allow a remote attacker to cause a
Denial of Service condition.

Background
==========

libssh is a multiplatform C library implementing the SSHv2 protocol on
client and server side.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libssh < 0.9.4 >= 0.9.4

Description
===========

It was discovered that libssh could crash when AES-CTR ciphers are
used.

Impact
======

A remote attacker running a malicious client or server could possibly
crash the counterpart implemented with libssh and cause a Denial of
Service condition.

Workaround
==========

Disable AES-CTR ciphers. If you implement a server using libssh it is
recommended to use a prefork model so each session runs in an own
process.

Resolution
==========

All libssh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libssh-0.9.4"

References
==========

[ 1 ] CVE-2020-1730
https://nvd.nist.gov/vuln/detail/CVE-2020-1730

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202004-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--CK9TquHEAr9TjzCS0kOiDvq6tm4H3c3Q7--

--hmlymJA3FE6eWFGsNNSyLyqpXRACXmO69
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=hDRY
-----END PGP SIGNATURE-----

--hmlymJA3FE6eWFGsNNSyLyqpXRACXmO69--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung