Executive Summary

Summary
Title libssh and libssh2: Multiple vulnerabilities
Informations
Name GLSA-201606-12 First vendor Publication 2016-06-26
Vendor Gentoo Last vendor Modification 2016-06-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libssh and libssh2, the worst of which allows remote attackers to cause Denial of Service.

Background

libssh is a mulitplatform C library implementing the SSHv2 and SSHv1
protocol on client and server side.

Description

libssh and libssh2 both have a bits/bytes confusion bug and generate an abnormaly short ephemeral secret for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. The resulting secret is
128 bits long, instead of the recommended sizes of 1024 and 2048 bits respectively.

Additionally, a double free on dangling pointers in initial key exchange packets within libssh could leave dangling pointers in the session crypto structures. It is possible to send a malicious kexinit package to eventually cause a server to do a double-free before this fix. This could be used for a Denial of Service attack.

Impact

Remote attackers may gain access to confidential information due to the short keysize generated by libssh and libssh2, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libssh users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libssh-0.7.3"

All libssh2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libssh2-1.7.0"

References

[ 1 ] CVE-2014-8132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8132
[ 2 ] CVE-2016-0739
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0739
[ 3 ] CVE-2016-0787
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0787

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-12

Original Source

Url : http://security.gentoo.org/glsa/glsa-201606-12.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 1
Os 4
Os 2
Os 5
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1005.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL57255643.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL21531693.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-12.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-683.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0566.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-394.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-388.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0723-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dc9e8da03c.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-328.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0718-1.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160310_libssh2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0035.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0428.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0428.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0428.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7942ee2cc5.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6b3591eae2d211e5a6be5453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0625-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0622-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-295.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d9f950c779.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-215a2219b1.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-057-01.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-425.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-426.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3487.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3488.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2912-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1731-1.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-04.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-086.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2478-1.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote SSH service is affected by a remote denial of service vulnerability.
File : libssh_cve-2014-8132.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-020.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-7.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17303.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17354.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17324.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-06-28 13:27:40
  • Multiple Updates
2016-06-26 17:23:52
  • First insertion