Executive Summary

Summary
Title libssh security update
Informations
Name DSA-3488 First vendor Publication 2016-02-23
Vendor Debian Last vendor Modification 2016-02-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Aris Adamantiadis discovered that libssh, a tiny C SSH library, incorrectly generated a short ephemeral secret for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. The resulting secret is 128 bits long, instead of the recommended sizes of 1024 and 2048 bits respectively. This flaw could allow an eavesdropper with enough resources to decrypt or intercept SSH sessions.

For the oldstable distribution (wheezy), this problem has been fixed in version 0.5.4-1+deb7u3. This update also includes fixes for CVE-2014-8132 and CVE-2015-3146, which were previously scheduled for the next wheezy point release.

For the stable distribution (jessie), this problem has been fixed in version 0.6.3-4+deb8u2.

We recommend that you upgrade your libssh packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3488

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Os 4
Os 2
Os 5
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-09-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL57255643.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-12.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0566.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-394.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-328.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dc9e8da03c.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6b3591eae2d211e5a6be5453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0625-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0622-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d9f950c779.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-057-01.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-425.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2912-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3488.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1707-2.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10962.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1731-1.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7590.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-355.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0b040e24f75111e4b24d5453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-04.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-086.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2478-1.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote SSH service is affected by a remote denial of service vulnerability.
File : libssh_cve-2014-8132.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-020.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-7.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17303.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17354.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17324.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-04-13 21:29:07
  • Multiple Updates
2016-02-25 13:26:21
  • Multiple Updates
2016-02-23 21:29:28
  • Multiple Updates
2016-02-23 21:24:37
  • First insertion