GLSA 201606-12: libssh and libssh2: Multiple vulnerabilities

Severity:normal
Title:libssh and libssh2: Multiple vulnerabilities
Date:06/26/2016
Bugs: #533366, #575474, #575484
ID:201606-12

Synopsis

Multiple vulnerabilities have been found in libssh and libssh2, the worst of which allows remote attackers to cause Denial of Service.

Background

libssh is a mulitplatform C library implementing the SSHv2 and SSHv1 protocol on client and server side.

Affected packages

Package Vulnerable Unaffected Architecture(s)
net-libs/libssh < 0.7.3 >= 0.7.3 All supported architectures
net-libs/libssh2 < 1.7.0 >= 1.7.0 All supported architectures

Description

libssh and libssh2 both have a bits/bytes confusion bug and generate an abnormaly short ephemeral secret for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. The resulting secret is 128 bits long, instead of the recommended sizes of 1024 and 2048 bits respectively.

Additionally, a double free on dangling pointers in initial key exchange packets within libssh could leave dangling pointers in the session crypto structures. It is possible to send a malicious kexinit package to eventually cause a server to do a double-free before this fix. This could be used for a Denial of Service attack.

Impact

Remote attackers may gain access to confidential information due to the short keysize generated by libssh and libssh2, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libssh users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=net-libs/libssh-0.7.3"
    

All libssh2 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/libssh2-1.7.0"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201606-12.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!