You are here
Home > Preporuke > Ispravljen sigurnosni nedostaci programskog paketa libssh2

Ispravljen sigurnosni nedostaci programskog paketa libssh2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libssh2 security update
Advisory ID: RHSA-2016:0428-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0428.html
Issue date: 2016-03-10
CVE Names: CVE-2016-0787
=====================================================================

1. Summary:

Updated libssh2 packages that fix one security issue are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64

3. Description:

The libssh2 packages provide a library that implements the SSHv2 protocol.

A type confusion issue was found in the way libssh2 generated ephemeral
secrets for the diffie-hellman-group1 and diffie-hellman-group14 key
exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use
significantly less secure random parameters. (CVE-2016-0787)

Red Hat would like to thank Aris Adamantiadis for reporting this issue.

All libssh2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing these
updated packages, all running applications using libssh2 must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1306021 – CVE-2016-0787 libssh2: bits/bytes confusion resulting in truncated Diffie-Hellman secret length

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libssh2-1.4.2-2.el6_7.1.src.rpm

i386:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm

x86_64:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-docs-1.4.2-2.el6_7.1.i686.rpm

x86_64:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-docs-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libssh2-1.4.2-2.el6_7.1.src.rpm

x86_64:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-docs-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libssh2-1.4.2-2.el6_7.1.src.rpm

i386:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm

ppc64:
libssh2-1.4.2-2.el6_7.1.ppc.rpm
libssh2-1.4.2-2.el6_7.1.ppc64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.ppc.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.ppc64.rpm

s390x:
libssh2-1.4.2-2.el6_7.1.s390.rpm
libssh2-1.4.2-2.el6_7.1.s390x.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.s390.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.s390x.rpm

x86_64:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-docs-1.4.2-2.el6_7.1.i686.rpm

ppc64:
libssh2-debuginfo-1.4.2-2.el6_7.1.ppc.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.ppc64.rpm
libssh2-devel-1.4.2-2.el6_7.1.ppc.rpm
libssh2-devel-1.4.2-2.el6_7.1.ppc64.rpm
libssh2-docs-1.4.2-2.el6_7.1.ppc64.rpm

s390x:
libssh2-debuginfo-1.4.2-2.el6_7.1.s390.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.s390x.rpm
libssh2-devel-1.4.2-2.el6_7.1.s390.rpm
libssh2-devel-1.4.2-2.el6_7.1.s390x.rpm
libssh2-docs-1.4.2-2.el6_7.1.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-docs-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libssh2-1.4.2-2.el6_7.1.src.rpm

i386:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm

x86_64:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-docs-1.4.2-2.el6_7.1.i686.rpm

x86_64:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-docs-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
libssh2-1.4.3-10.el7_2.1.src.rpm

x86_64:
libssh2-1.4.3-10.el7_2.1.i686.rpm
libssh2-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7_2.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-devel-1.4.3-10.el7_2.1.i686.rpm
libssh2-devel-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libssh2-1.4.3-10.el7_2.1.src.rpm

x86_64:
libssh2-1.4.3-10.el7_2.1.i686.rpm
libssh2-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7_2.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-devel-1.4.3-10.el7_2.1.i686.rpm
libssh2-devel-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libssh2-1.4.3-10.el7_2.1.src.rpm

ppc64:
libssh2-1.4.3-10.el7_2.1.ppc.rpm
libssh2-1.4.3-10.el7_2.1.ppc64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc64.rpm

ppc64le:
libssh2-1.4.3-10.el7_2.1.ppc64le.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc64le.rpm

s390x:
libssh2-1.4.3-10.el7_2.1.s390.rpm
libssh2-1.4.3-10.el7_2.1.s390x.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.s390.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.s390x.rpm

x86_64:
libssh2-1.4.3-10.el7_2.1.i686.rpm
libssh2-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7_2.1.noarch.rpm

ppc64:
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc64.rpm
libssh2-devel-1.4.3-10.el7_2.1.ppc.rpm
libssh2-devel-1.4.3-10.el7_2.1.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc64le.rpm
libssh2-devel-1.4.3-10.el7_2.1.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-10.el7_2.1.s390.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.s390x.rpm
libssh2-devel-1.4.3-10.el7_2.1.s390.rpm
libssh2-devel-1.4.3-10.el7_2.1.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-devel-1.4.3-10.el7_2.1.i686.rpm
libssh2-devel-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libssh2-1.4.3-10.el7_2.1.src.rpm

x86_64:
libssh2-1.4.3-10.el7_2.1.i686.rpm
libssh2-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7_2.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-devel-1.4.3-10.el7_2.1.i686.rpm
libssh2-devel-1.4.3-10.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0787
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFW4ScQXlSAg2UNWIIRApTzAKCuG+NNHVGaHtn04tpEPJ0rnc9yfACdEpra
Kw20KeBvdIa4xswaYD0iOPg=
=G//Z
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2016-03-0035-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ispravljen sigurnosni nedostatak programskog paketa libssh2

Ispravljen je sigurnosni nedostatak u programskom paketu libssh2 za operacijski sustav Fedora. Ako se prilikom rukovanja kod uspostave SSHv2 konekcije...

Close