Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-0739
Vulnerability from cvelistv5
Published
2016-04-13 17:00
Modified
2024-08-05 22:30
Severity ?
EPSS score ?
Summary
libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a "bits/bytes confusion bug."
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T22:30:04.158Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "FEDORA-2016-d9f950c779", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html", }, { name: "USN-2912-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-2912-1", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://puppet.com/security/cve/CVE-2016-0739", }, { name: "FEDORA-2016-dc9e8da03c", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html", }, { name: "GLSA-201606-12", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201606-12", }, { name: "DSA-3488", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2016/dsa-3488", }, { name: "RHSA-2016:0566", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", }, { name: "openSUSE-SU-2016:0880", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2016-02-23T00:00:00", descriptions: [ { lang: "en", value: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-12-08T10:57:01", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "FEDORA-2016-d9f950c779", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html", }, { name: "USN-2912-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-2912-1", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://puppet.com/security/cve/CVE-2016-0739", }, { name: "FEDORA-2016-dc9e8da03c", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html", }, { name: "GLSA-201606-12", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201606-12", }, { name: "DSA-3488", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2016/dsa-3488", }, { name: "RHSA-2016:0566", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", }, { name: "openSUSE-SU-2016:0880", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2016-0739", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "FEDORA-2016-d9f950c779", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html", }, { name: "USN-2912-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-2912-1", }, { name: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", refsource: "CONFIRM", url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, { name: "https://puppet.com/security/cve/CVE-2016-0739", refsource: "CONFIRM", url: "https://puppet.com/security/cve/CVE-2016-0739", }, { name: "FEDORA-2016-dc9e8da03c", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html", }, { name: "GLSA-201606-12", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201606-12", }, { name: "DSA-3488", refsource: "DEBIAN", url: "http://www.debian.org/security/2016/dsa-3488", }, { name: "RHSA-2016:0566", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { name: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", refsource: "CONFIRM", url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", }, { name: "openSUSE-SU-2016:0880", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2016-0739", datePublished: "2016-04-13T17:00:00", dateReserved: "2015-12-16T00:00:00", dateUpdated: "2024-08-05T22:30:04.158Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2016-0739\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-04-13T17:59:08.413\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \\\"bits/bytes confusion bug.\\\"\"},{\"lang\":\"es\",\"value\":\"libssh en versiones anteriores a 0.7.3 trunca de manera incorrecta secretos efímeros generados para los métodos de intercambio de clave (1) diffie-hellman-group1 y (2) diffie-hellman-group14 a 128 bits, lo que hace más fácil a atacantes man-in-the-middle descifrar o interceptar sesiones SSH a través de vectores no especificados, también conocido como \\\"bits/bytes confusion bug\\\".\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E88A537F-F4D0-46B9-9E37-965233C2A355\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.7.2\",\"matchCriteriaId\":\"7478A2F8-96FC-4542-9130-3DDA890386BC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253C303A-E577-4488-93E6-68A8DD942C38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E79AB8DD-C907-4038-A931-1A5A4CFB6A5B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0566.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3488\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2912-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://puppet.com/security/cve/CVE-2016-0739\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/201606-12\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.libssh.org/security/advisories/CVE-2016-0739.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0566.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3488\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2912-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://puppet.com/security/cve/CVE-2016-0739\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201606-12\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.libssh.org/security/advisories/CVE-2016-0739.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", }, }
RHSA-2016:0566
Vulnerability from csaf_redhat
Published
2016-03-31 23:20
Modified
2024-11-22 09:51
Summary
Red Hat Security Advisory: libssh security update
Notes
Topic
An update for libssh is now available for Red Hat Enterprise Linux 7 Extras.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.
Security Fix(es):
* A type confusion issue was found in the way libssh generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters. (CVE-2016-0739)
Red Hat would like to thank Aris Adamantiadis for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libssh is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.\n\nSecurity Fix(es):\n\n* A type confusion issue was found in the way libssh generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters. (CVE-2016-0739)\n\nRed Hat would like to thank Aris Adamantiadis for reporting this issue.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:0566", url: "https://access.redhat.com/errata/RHSA-2016:0566", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1305971", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1305971", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0566.json", }, ], title: "Red Hat Security Advisory: libssh security update", tracking: { current_release_date: "2024-11-22T09:51:10+00:00", generator: { date: "2024-11-22T09:51:10+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:0566", initial_release_date: "2016-03-31T23:20:27+00:00", revision_history: [ { date: "2016-03-31T23:20:27+00:00", number: "1", summary: "Initial version", }, { date: "2016-03-31T23:20:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T09:51:10+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux 7 Extras", product: { name: "Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_other:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Extras", }, { branches: [ { category: "product_version", name: "libssh-0:0.7.1-2.el7.src", product: { name: "libssh-0:0.7.1-2.el7.src", product_id: "libssh-0:0.7.1-2.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/libssh@0.7.1-2.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libssh-devel-0:0.7.1-2.el7.x86_64", product: { name: "libssh-devel-0:0.7.1-2.el7.x86_64", product_id: "libssh-devel-0:0.7.1-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libssh-devel@0.7.1-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libssh-0:0.7.1-2.el7.x86_64", product: { name: "libssh-0:0.7.1-2.el7.x86_64", product_id: "libssh-0:0.7.1-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libssh@0.7.1-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", product: { name: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", product_id: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libssh-debuginfo@0.7.1-2.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libssh-0:0.7.1-2.el7.src as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", }, product_reference: "libssh-0:0.7.1-2.el7.src", relates_to_product_reference: "7Server-EXTRAS", }, { category: "default_component_of", full_product_name: { name: "libssh-0:0.7.1-2.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", }, product_reference: "libssh-0:0.7.1-2.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS", }, { category: "default_component_of", full_product_name: { name: "libssh-debuginfo-0:0.7.1-2.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", }, product_reference: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0:0.7.1-2.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", }, product_reference: "libssh-devel-0:0.7.1-2.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Aris Adamantiadis", ], }, ], cve: "CVE-2016-0739", cwe: { id: "CWE-704", name: "Incorrect Type Conversion or Cast", }, discovery_date: "2016-01-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1305971", }, ], notes: [ { category: "description", text: "A type confusion issue was found in the way libssh generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters.", title: "Vulnerability description", }, { category: "summary", text: "libssh: bits/bytes confusion resulting in truncated Difffie-Hellman secret length", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0739", }, { category: "external", summary: "RHBZ#1305971", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1305971", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0739", url: "https://www.cve.org/CVERecord?id=CVE-2016-0739", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0739", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0739", }, { category: "external", summary: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, ], release_date: "2016-02-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-03-31T23:20:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing these updated packages, all running applications using libssh must be restarted for this update to take effect.", product_ids: [ "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0566", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:N", version: "2.0", }, products: [ "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh: bits/bytes confusion resulting in truncated Difffie-Hellman secret length", }, ], }
rhsa-2016:0566
Vulnerability from csaf_redhat
Published
2016-03-31 23:20
Modified
2024-11-22 09:51
Summary
Red Hat Security Advisory: libssh security update
Notes
Topic
An update for libssh is now available for Red Hat Enterprise Linux 7 Extras.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.
Security Fix(es):
* A type confusion issue was found in the way libssh generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters. (CVE-2016-0739)
Red Hat would like to thank Aris Adamantiadis for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libssh is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.\n\nSecurity Fix(es):\n\n* A type confusion issue was found in the way libssh generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters. (CVE-2016-0739)\n\nRed Hat would like to thank Aris Adamantiadis for reporting this issue.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:0566", url: "https://access.redhat.com/errata/RHSA-2016:0566", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1305971", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1305971", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0566.json", }, ], title: "Red Hat Security Advisory: libssh security update", tracking: { current_release_date: "2024-11-22T09:51:10+00:00", generator: { date: "2024-11-22T09:51:10+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:0566", initial_release_date: "2016-03-31T23:20:27+00:00", revision_history: [ { date: "2016-03-31T23:20:27+00:00", number: "1", summary: "Initial version", }, { date: "2016-03-31T23:20:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T09:51:10+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux 7 Extras", product: { name: "Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_other:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Extras", }, { branches: [ { category: "product_version", name: "libssh-0:0.7.1-2.el7.src", product: { name: "libssh-0:0.7.1-2.el7.src", product_id: "libssh-0:0.7.1-2.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/libssh@0.7.1-2.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libssh-devel-0:0.7.1-2.el7.x86_64", product: { name: "libssh-devel-0:0.7.1-2.el7.x86_64", product_id: "libssh-devel-0:0.7.1-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libssh-devel@0.7.1-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libssh-0:0.7.1-2.el7.x86_64", product: { name: "libssh-0:0.7.1-2.el7.x86_64", product_id: "libssh-0:0.7.1-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libssh@0.7.1-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", product: { name: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", product_id: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libssh-debuginfo@0.7.1-2.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libssh-0:0.7.1-2.el7.src as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", }, product_reference: "libssh-0:0.7.1-2.el7.src", relates_to_product_reference: "7Server-EXTRAS", }, { category: "default_component_of", full_product_name: { name: "libssh-0:0.7.1-2.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", }, product_reference: "libssh-0:0.7.1-2.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS", }, { category: "default_component_of", full_product_name: { name: "libssh-debuginfo-0:0.7.1-2.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", }, product_reference: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0:0.7.1-2.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", }, product_reference: "libssh-devel-0:0.7.1-2.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Aris Adamantiadis", ], }, ], cve: "CVE-2016-0739", cwe: { id: "CWE-704", name: "Incorrect Type Conversion or Cast", }, discovery_date: "2016-01-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1305971", }, ], notes: [ { category: "description", text: "A type confusion issue was found in the way libssh generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters.", title: "Vulnerability description", }, { category: "summary", text: "libssh: bits/bytes confusion resulting in truncated Difffie-Hellman secret length", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0739", }, { category: "external", summary: "RHBZ#1305971", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1305971", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0739", url: "https://www.cve.org/CVERecord?id=CVE-2016-0739", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0739", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0739", }, { category: "external", summary: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, ], release_date: "2016-02-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-03-31T23:20:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing these updated packages, all running applications using libssh must be restarted for this update to take effect.", product_ids: [ "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0566", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:N", version: "2.0", }, products: [ "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh: bits/bytes confusion resulting in truncated Difffie-Hellman secret length", }, ], }
rhsa-2016_0566
Vulnerability from csaf_redhat
Published
2016-03-31 23:20
Modified
2024-11-22 09:51
Summary
Red Hat Security Advisory: libssh security update
Notes
Topic
An update for libssh is now available for Red Hat Enterprise Linux 7 Extras.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.
Security Fix(es):
* A type confusion issue was found in the way libssh generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters. (CVE-2016-0739)
Red Hat would like to thank Aris Adamantiadis for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libssh is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.\n\nSecurity Fix(es):\n\n* A type confusion issue was found in the way libssh generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters. (CVE-2016-0739)\n\nRed Hat would like to thank Aris Adamantiadis for reporting this issue.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:0566", url: "https://access.redhat.com/errata/RHSA-2016:0566", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1305971", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1305971", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0566.json", }, ], title: "Red Hat Security Advisory: libssh security update", tracking: { current_release_date: "2024-11-22T09:51:10+00:00", generator: { date: "2024-11-22T09:51:10+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:0566", initial_release_date: "2016-03-31T23:20:27+00:00", revision_history: [ { date: "2016-03-31T23:20:27+00:00", number: "1", summary: "Initial version", }, { date: "2016-03-31T23:20:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T09:51:10+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux 7 Extras", product: { name: "Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_other:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Extras", }, { branches: [ { category: "product_version", name: "libssh-0:0.7.1-2.el7.src", product: { name: "libssh-0:0.7.1-2.el7.src", product_id: "libssh-0:0.7.1-2.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/libssh@0.7.1-2.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libssh-devel-0:0.7.1-2.el7.x86_64", product: { name: "libssh-devel-0:0.7.1-2.el7.x86_64", product_id: "libssh-devel-0:0.7.1-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libssh-devel@0.7.1-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libssh-0:0.7.1-2.el7.x86_64", product: { name: "libssh-0:0.7.1-2.el7.x86_64", product_id: "libssh-0:0.7.1-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libssh@0.7.1-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", product: { name: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", product_id: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libssh-debuginfo@0.7.1-2.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libssh-0:0.7.1-2.el7.src as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", }, product_reference: "libssh-0:0.7.1-2.el7.src", relates_to_product_reference: "7Server-EXTRAS", }, { category: "default_component_of", full_product_name: { name: "libssh-0:0.7.1-2.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", }, product_reference: "libssh-0:0.7.1-2.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS", }, { category: "default_component_of", full_product_name: { name: "libssh-debuginfo-0:0.7.1-2.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", }, product_reference: "libssh-debuginfo-0:0.7.1-2.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0:0.7.1-2.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", }, product_reference: "libssh-devel-0:0.7.1-2.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Aris Adamantiadis", ], }, ], cve: "CVE-2016-0739", cwe: { id: "CWE-704", name: "Incorrect Type Conversion or Cast", }, discovery_date: "2016-01-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1305971", }, ], notes: [ { category: "description", text: "A type confusion issue was found in the way libssh generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters.", title: "Vulnerability description", }, { category: "summary", text: "libssh: bits/bytes confusion resulting in truncated Difffie-Hellman secret length", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0739", }, { category: "external", summary: "RHBZ#1305971", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1305971", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0739", url: "https://www.cve.org/CVERecord?id=CVE-2016-0739", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0739", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0739", }, { category: "external", summary: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, ], release_date: "2016-02-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-03-31T23:20:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing these updated packages, all running applications using libssh must be restarted for this update to take effect.", product_ids: [ "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0566", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:N", version: "2.0", }, products: [ "7Server-EXTRAS:libssh-0:0.7.1-2.el7.src", "7Server-EXTRAS:libssh-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-debuginfo-0:0.7.1-2.el7.x86_64", "7Server-EXTRAS:libssh-devel-0:0.7.1-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh: bits/bytes confusion resulting in truncated Difffie-Hellman secret length", }, ], }
suse-su-2016:0625-1
Vulnerability from csaf_suse
Published
2016-03-01 15:49
Modified
2016-03-01 15:49
Summary
Security update for libssh
Notes
Title of the patch
Security update for libssh
Description of the patch
This update for libssh fixes the following issues:
- CVE-2016-0739: Fix Weakness in diffie-hellman secret key generation. (bsc#965875)
Patchnames
SUSE-SLE-DESKTOP-12-2016-359,SUSE-SLE-DESKTOP-12-SP1-2016-359,SUSE-SLE-SDK-12-2016-359,SUSE-SLE-SDK-12-SP1-2016-359,SUSE-SLE-WE-12-2016-359,SUSE-SLE-WE-12-SP1-2016-359
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libssh", title: "Title of the patch", }, { category: "description", text: "\nThis update for libssh fixes the following issues: \n\n- CVE-2016-0739: Fix Weakness in diffie-hellman secret key generation. (bsc#965875)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-2016-359,SUSE-SLE-DESKTOP-12-SP1-2016-359,SUSE-SLE-SDK-12-2016-359,SUSE-SLE-SDK-12-SP1-2016-359,SUSE-SLE-WE-12-2016-359,SUSE-SLE-WE-12-SP1-2016-359", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0625-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:0625-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20160625-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:0625-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-March/001908.html", }, { category: "self", summary: "SUSE Bug 965875", url: "https://bugzilla.suse.com/965875", }, { category: "self", summary: "SUSE CVE CVE-2016-0739 page", url: "https://www.suse.com/security/cve/CVE-2016-0739/", }, ], title: "Security update for libssh", tracking: { current_release_date: "2016-03-01T15:49:06Z", generator: { date: "2016-03-01T15:49:06Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:0625-1", initial_release_date: "2016-03-01T15:49:06Z", revision_history: [ { date: "2016-03-01T15:49:06Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libssh-devel-0.6.3-11.1.ppc64le", product: { name: "libssh-devel-0.6.3-11.1.ppc64le", product_id: "libssh-devel-0.6.3-11.1.ppc64le", }, }, { category: "product_version", name: "libssh-devel-doc-0.6.3-11.1.ppc64le", product: { name: "libssh-devel-doc-0.6.3-11.1.ppc64le", product_id: "libssh-devel-doc-0.6.3-11.1.ppc64le", }, }, { category: "product_version", name: "libssh4-0.6.3-11.1.ppc64le", product: { name: "libssh4-0.6.3-11.1.ppc64le", product_id: "libssh4-0.6.3-11.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libssh-devel-0.6.3-11.1.s390x", product: { name: "libssh-devel-0.6.3-11.1.s390x", product_id: "libssh-devel-0.6.3-11.1.s390x", }, }, { category: "product_version", name: "libssh-devel-doc-0.6.3-11.1.s390x", product: { name: "libssh-devel-doc-0.6.3-11.1.s390x", product_id: "libssh-devel-doc-0.6.3-11.1.s390x", }, }, { category: "product_version", name: "libssh4-0.6.3-11.1.s390x", product: { name: "libssh4-0.6.3-11.1.s390x", product_id: "libssh4-0.6.3-11.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libssh4-0.6.3-11.1.x86_64", product: { name: "libssh4-0.6.3-11.1.x86_64", product_id: "libssh4-0.6.3-11.1.x86_64", }, }, { category: "product_version", name: "libssh-devel-0.6.3-11.1.x86_64", product: { name: "libssh-devel-0.6.3-11.1.x86_64", product_id: "libssh-devel-0.6.3-11.1.x86_64", }, }, { category: "product_version", name: "libssh-devel-doc-0.6.3-11.1.x86_64", product: { name: "libssh-devel-doc-0.6.3-11.1.x86_64", product_id: "libssh-devel-doc-0.6.3-11.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12", product: { name: "SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12", product_identification_helper: { cpe: "cpe:/o:suse:sled:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP1", product: { name: "SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12", product: { name: "SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12", product: { name: "SUSE Linux Enterprise Workstation Extension 12", product_id: "SUSE Linux Enterprise Workstation Extension 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP1", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP1", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:libssh4-0.6.3-11.1.x86_64", }, product_reference: "libssh4-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:libssh4-0.6.3-11.1.x86_64", }, product_reference: "libssh4-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.6.3-11.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.ppc64le", }, product_reference: "libssh-devel-0.6.3-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.6.3-11.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.s390x", }, product_reference: "libssh-devel-0.6.3-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.x86_64", }, product_reference: "libssh-devel-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-doc-0.6.3-11.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.ppc64le", }, product_reference: "libssh-devel-doc-0.6.3-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-doc-0.6.3-11.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.s390x", }, product_reference: "libssh-devel-doc-0.6.3-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-doc-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.x86_64", }, product_reference: "libssh-devel-doc-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.ppc64le", }, product_reference: "libssh4-0.6.3-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.s390x", }, product_reference: "libssh4-0.6.3-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.x86_64", }, product_reference: "libssh4-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.6.3-11.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.ppc64le", }, product_reference: "libssh-devel-0.6.3-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.6.3-11.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.s390x", }, product_reference: "libssh-devel-0.6.3-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.x86_64", }, product_reference: "libssh-devel-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-doc-0.6.3-11.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.ppc64le", }, product_reference: "libssh-devel-doc-0.6.3-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-doc-0.6.3-11.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.s390x", }, product_reference: "libssh-devel-doc-0.6.3-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-doc-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.x86_64", }, product_reference: "libssh-devel-doc-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.ppc64le", }, product_reference: "libssh4-0.6.3-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.s390x", }, product_reference: "libssh4-0.6.3-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.x86_64", }, product_reference: "libssh4-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12", product_id: "SUSE Linux Enterprise Workstation Extension 12:libssh4-0.6.3-11.1.x86_64", }, product_reference: "libssh4-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12", }, { category: "default_component_of", full_product_name: { name: "libssh4-0.6.3-11.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP1:libssh4-0.6.3-11.1.x86_64", }, product_reference: "libssh4-0.6.3-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2016-0739", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0739", }, ], notes: [ { category: "general", text: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Desktop 12:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:libssh4-0.6.3-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0739", url: "https://www.suse.com/security/cve/CVE-2016-0739", }, { category: "external", summary: "SUSE Bug 965875 for CVE-2016-0739", url: "https://bugzilla.suse.com/965875", }, { category: "external", summary: "SUSE Bug 967026 for CVE-2016-0739", url: "https://bugzilla.suse.com/967026", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Desktop 12:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:libssh4-0.6.3-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Desktop 12:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh-devel-doc-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh-devel-doc-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:libssh4-0.6.3-11.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:libssh4-0.6.3-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-03-01T15:49:06Z", details: "moderate", }, ], title: "CVE-2016-0739", }, ], }
suse-su-2016:0622-1
Vulnerability from csaf_suse
Published
2016-03-01 13:49
Modified
2016-03-01 13:49
Summary
Security update for libssh
Notes
Title of the patch
Security update for libssh
Description of the patch
This update for libssh fixes the following issues:
CVE-2016-0739: Fix Weakness in diffie-hellman secret key generation. (bsc#965875)
Patchnames
sdksp4-libssh-12430,sledsp4-libssh-12430
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libssh", title: "Title of the patch", }, { category: "description", text: "\nThis update for libssh fixes the following issues: \n\nCVE-2016-0739: Fix Weakness in diffie-hellman secret key generation. (bsc#965875)\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-libssh-12430,sledsp4-libssh-12430", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0622-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:0622-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20160622-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:0622-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-March/001905.html", }, { category: "self", summary: "SUSE Bug 965875", url: "https://bugzilla.suse.com/965875", }, { category: "self", summary: "SUSE CVE CVE-2016-0739 page", url: "https://www.suse.com/security/cve/CVE-2016-0739/", }, ], title: "Security update for libssh", tracking: { current_release_date: "2016-03-01T13:49:50Z", generator: { date: "2016-03-01T13:49:50Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:0622-1", initial_release_date: "2016-03-01T13:49:50Z", revision_history: [ { date: "2016-03-01T13:49:50Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libssh-devel-0.2-5.22.1.i586", product: { name: "libssh-devel-0.2-5.22.1.i586", product_id: "libssh-devel-0.2-5.22.1.i586", }, }, { category: "product_version", name: "libssh-devel-doc-0.2-5.22.1.i586", product: { name: "libssh-devel-doc-0.2-5.22.1.i586", product_id: "libssh-devel-doc-0.2-5.22.1.i586", }, }, { category: "product_version", name: "libssh2-0.2-5.22.1.i586", product: { name: "libssh2-0.2-5.22.1.i586", product_id: "libssh2-0.2-5.22.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libssh-devel-0.2-5.22.1.ia64", product: { name: "libssh-devel-0.2-5.22.1.ia64", product_id: "libssh-devel-0.2-5.22.1.ia64", }, }, { category: "product_version", name: "libssh2-0.2-5.22.1.ia64", product: { name: "libssh2-0.2-5.22.1.ia64", product_id: "libssh2-0.2-5.22.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "libssh-devel-0.2-5.22.1.ppc64", product: { name: "libssh-devel-0.2-5.22.1.ppc64", product_id: "libssh-devel-0.2-5.22.1.ppc64", }, }, { category: "product_version", name: "libssh2-0.2-5.22.1.ppc64", product: { name: "libssh2-0.2-5.22.1.ppc64", product_id: "libssh2-0.2-5.22.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libssh-devel-0.2-5.22.1.s390x", product: { name: "libssh-devel-0.2-5.22.1.s390x", product_id: "libssh-devel-0.2-5.22.1.s390x", }, }, { category: "product_version", name: "libssh2-0.2-5.22.1.s390x", product: { name: "libssh2-0.2-5.22.1.s390x", product_id: "libssh2-0.2-5.22.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libssh-devel-0.2-5.22.1.x86_64", product: { name: "libssh-devel-0.2-5.22.1.x86_64", product_id: "libssh-devel-0.2-5.22.1.x86_64", }, }, { category: "product_version", name: "libssh-devel-doc-0.2-5.22.1.x86_64", product: { name: "libssh-devel-doc-0.2-5.22.1.x86_64", product_id: "libssh-devel-doc-0.2-5.22.1.x86_64", }, }, { category: "product_version", name: "libssh2-0.2-5.22.1.x86_64", product: { name: "libssh2-0.2-5.22.1.x86_64", product_id: "libssh2-0.2-5.22.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 11 SP4", product: { name: "SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sled:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libssh-devel-0.2-5.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.i586", }, product_reference: "libssh-devel-0.2-5.22.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.2-5.22.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.ia64", }, product_reference: "libssh-devel-0.2-5.22.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.2-5.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.ppc64", }, product_reference: "libssh-devel-0.2-5.22.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.2-5.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.s390x", }, product_reference: "libssh-devel-0.2-5.22.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-0.2-5.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.x86_64", }, product_reference: "libssh-devel-0.2-5.22.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-doc-0.2-5.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-doc-0.2-5.22.1.i586", }, product_reference: "libssh-devel-doc-0.2-5.22.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh-devel-doc-0.2-5.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-doc-0.2-5.22.1.x86_64", }, product_reference: "libssh-devel-doc-0.2-5.22.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh2-0.2-5.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.i586", }, product_reference: "libssh2-0.2-5.22.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh2-0.2-5.22.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.ia64", }, product_reference: "libssh2-0.2-5.22.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh2-0.2-5.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.ppc64", }, product_reference: "libssh2-0.2-5.22.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh2-0.2-5.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.s390x", }, product_reference: "libssh2-0.2-5.22.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh2-0.2-5.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.x86_64", }, product_reference: "libssh2-0.2-5.22.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh2-0.2-5.22.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:libssh2-0.2-5.22.1.i586", }, product_reference: "libssh2-0.2-5.22.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libssh2-0.2-5.22.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:libssh2-0.2-5.22.1.x86_64", }, product_reference: "libssh2-0.2-5.22.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2016-0739", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0739", }, ], notes: [ { category: "general", text: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP4:libssh2-0.2-5.22.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libssh2-0.2-5.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-doc-0.2-5.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-doc-0.2-5.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0739", url: "https://www.suse.com/security/cve/CVE-2016-0739", }, { category: "external", summary: "SUSE Bug 965875 for CVE-2016-0739", url: "https://bugzilla.suse.com/965875", }, { category: "external", summary: "SUSE Bug 967026 for CVE-2016-0739", url: "https://bugzilla.suse.com/967026", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP4:libssh2-0.2-5.22.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libssh2-0.2-5.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-doc-0.2-5.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-doc-0.2-5.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP4:libssh2-0.2-5.22.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libssh2-0.2-5.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-0.2-5.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-doc-0.2-5.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh-devel-doc-0.2-5.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libssh2-0.2-5.22.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-03-01T13:49:50Z", details: "moderate", }, ], title: "CVE-2016-0739", }, ], }
WID-SEC-W-2024-1054
Vulnerability from csaf_certbund
Published
2016-02-23 23:00
Modified
2024-05-07 22:00
Summary
libssh: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
libssh ist eine C Bibliothek für das Anbieten von SSH Diensten auf Client- und Serverseite. Sie kann genutzt werden, um aus der Ferne Programme auszuführen, Dateien zu übertragen oder als sicherer und transparenter Tunnel für entfernte Programme genutzt werden.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in libssh und Ubuntu Linux ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsmechanismen zu umgehen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "libssh ist eine C Bibliothek für das Anbieten von SSH Diensten auf Client- und Serverseite. Sie kann genutzt werden, um aus der Ferne Programme auszuführen, Dateien zu übertragen oder als sicherer und transparenter Tunnel für entfernte Programme genutzt werden.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in libssh und Ubuntu Linux ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsmechanismen zu umgehen.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1054 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2016/wid-sec-w-2024-1054.json", }, { category: "self", summary: "WID-SEC-2024-1054 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1054", }, { category: "external", summary: "Ubuntu Security Notice USN-2912-1 vom 2016-02-23", url: "http://www.ubuntu.com/usn/usn-2912-1", }, { category: "external", summary: "Security and Bugfix Release libssh 0.7.3 vom 2016-02-23", url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", }, { category: "external", summary: "Red Hat Bugzilla Bug 1305971 vom 2016-02-24", url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-0739", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2016:0622-1 vom 2016-03-01", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20160622-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2016:0625-1 vom 2016-03-02", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20160625-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2016:0566-1 vom 2016-04-01", url: "https://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-198 vom 2024-05-08", url: "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=", }, ], source_lang: "en-US", title: "libssh: Mehrere Schwachstellen", tracking: { current_release_date: "2024-05-07T22:00:00.000+00:00", generator: { date: "2024-08-15T18:08:37.423+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2024-1054", initial_release_date: "2016-02-23T23:00:00.000+00:00", revision_history: [ { date: "2016-02-23T23:00:00.000+00:00", number: "1", summary: "Initial Release", }, { date: "2016-02-23T23:00:00.000+00:00", number: "2", summary: "Version nicht vorhanden", }, { date: "2016-03-01T23:00:00.000+00:00", number: "3", summary: "New remediations available", }, { date: "2016-03-02T23:00:00.000+00:00", number: "4", summary: "New remediations available", }, { date: "2016-03-02T23:00:00.000+00:00", number: "5", summary: "Version nicht vorhanden", }, { date: "2016-04-03T22:00:00.000+00:00", number: "6", summary: "New remediations available", }, { date: "2016-04-03T22:00:00.000+00:00", number: "7", summary: "Version nicht vorhanden", }, { date: "2024-05-07T22:00:00.000+00:00", number: "8", summary: "Neue Updates von Dell aufgenommen", }, ], status: "final", version: "8", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "virtual", product: { name: "Dell NetWorker virtual", product_id: "T034583", product_identification_helper: { cpe: "cpe:/a:dell:networker:virtual", }, }, }, ], category: "product_name", name: "NetWorker", }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { branches: [ { category: "product_version_range", name: "<0.7.3", product: { name: "Open Source libssh <0.7.3", product_id: "T007093", }, }, ], category: "product_name", name: "libssh", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { branches: [ { category: "product_version", name: "12", product: { name: "SUSE Linux Enterprise Desktop 12", product_id: "T003855", product_identification_helper: { cpe: "cpe:/o:suse:linux_enterprise_desktop:12", }, }, }, { category: "product_version", name: "12 SP1", product: { name: "SUSE Linux Enterprise Desktop 12 SP1", product_id: "T006804", product_identification_helper: { cpe: "cpe:/o:suse:linux_enterprise_desktop:12:sp1", }, }, }, ], category: "product_name", name: "Linux Enterprise Desktop", }, ], category: "vendor", name: "SUSE", }, { branches: [ { branches: [ { category: "product_version", name: "12.04 LTS", product: { name: "Ubuntu Linux 12.04 LTS", product_id: "307702", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~", }, }, }, { category: "product_version", name: "14.04 LTS", product: { name: "Ubuntu Linux 14.04 LTS", product_id: "308878", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~", }, }, }, { category: "product_version", name: "15.1", product: { name: "Ubuntu Linux 15.10", product_id: "316506", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:15.10", }, }, }, ], category: "product_name", name: "Linux", }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3146", notes: [ { category: "description", text: "Es existiert eine Denial of Service Schwachstelle in libssh. Diese Schwachstelle beruht auf einem logischen Fehler bei der Verarbeitung von SSH_MSG_NEWKEYS und SSH_MSG_KEXDH_REPLY Paketen. In der Folge kann ein entfernter anonymer Angreifer diese Schwachstelle mittels Übermittlung speziell gestalteter Pakete ausnutzen, um eine NULL Pointer Dereferenzierung auszulösen bzw. einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "316506", "T014381", "T034583", "T003855", "307702", "308878", "T006804", ], }, release_date: "2016-02-23T23:00:00.000+00:00", title: "CVE-2015-3146", }, { cve: "CVE-2016-0739", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in libssh im Zusammenhang mit einer Bit/Byte Verwechslung. Diese Schwachstelle beruht in den Funktionen \"ssh_crypto_finalize\" und \"ssh_dh_generate_x\" in [/src/dh.c] und wird durch die Art und Weise verursacht, wie libssh Ephemeral Secrets für die Schlüsselaustausch-Methoden \"Diffie Hellman Gruppe 1\" und \"Diffie Hellman Gruppe 15\" erzeugt. In der Folge ist dadurch die Sicherheit des Diffie Hellmann Schlüsselaustausch geschwächt, da nur Geheimnisse von 128 bzw. 256 Zufallsbits verwendet werden anstelle von 1024 bzw. 2048 bits. Somit kann ein entfernter anonymer Angreifer, welcher genügend Ressourcen besitzt, diese Schwachstelle dazu ausnutzen, um SSH Sessions zu entschlüsseln oder abzuhören.", }, ], product_status: { known_affected: [ "316506", "T014381", "67646", "T034583", "T003855", "307702", "308878", "T006804", ], }, release_date: "2016-02-23T23:00:00.000+00:00", title: "CVE-2016-0739", }, ], }
wid-sec-w-2024-1054
Vulnerability from csaf_certbund
Published
2016-02-23 23:00
Modified
2024-05-07 22:00
Summary
libssh: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
libssh ist eine C Bibliothek für das Anbieten von SSH Diensten auf Client- und Serverseite. Sie kann genutzt werden, um aus der Ferne Programme auszuführen, Dateien zu übertragen oder als sicherer und transparenter Tunnel für entfernte Programme genutzt werden.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in libssh und Ubuntu Linux ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsmechanismen zu umgehen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "libssh ist eine C Bibliothek für das Anbieten von SSH Diensten auf Client- und Serverseite. Sie kann genutzt werden, um aus der Ferne Programme auszuführen, Dateien zu übertragen oder als sicherer und transparenter Tunnel für entfernte Programme genutzt werden.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in libssh und Ubuntu Linux ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsmechanismen zu umgehen.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1054 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2016/wid-sec-w-2024-1054.json", }, { category: "self", summary: "WID-SEC-2024-1054 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1054", }, { category: "external", summary: "Ubuntu Security Notice USN-2912-1 vom 2016-02-23", url: "http://www.ubuntu.com/usn/usn-2912-1", }, { category: "external", summary: "Security and Bugfix Release libssh 0.7.3 vom 2016-02-23", url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", }, { category: "external", summary: "Red Hat Bugzilla Bug 1305971 vom 2016-02-24", url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-0739", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2016:0622-1 vom 2016-03-01", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20160622-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2016:0625-1 vom 2016-03-02", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20160625-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2016:0566-1 vom 2016-04-01", url: "https://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-198 vom 2024-05-08", url: "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=", }, ], source_lang: "en-US", title: "libssh: Mehrere Schwachstellen", tracking: { current_release_date: "2024-05-07T22:00:00.000+00:00", generator: { date: "2024-08-15T18:08:37.423+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2024-1054", initial_release_date: "2016-02-23T23:00:00.000+00:00", revision_history: [ { date: "2016-02-23T23:00:00.000+00:00", number: "1", summary: "Initial Release", }, { date: "2016-02-23T23:00:00.000+00:00", number: "2", summary: "Version nicht vorhanden", }, { date: "2016-03-01T23:00:00.000+00:00", number: "3", summary: "New remediations available", }, { date: "2016-03-02T23:00:00.000+00:00", number: "4", summary: "New remediations available", }, { date: "2016-03-02T23:00:00.000+00:00", number: "5", summary: "Version nicht vorhanden", }, { date: "2016-04-03T22:00:00.000+00:00", number: "6", summary: "New remediations available", }, { date: "2016-04-03T22:00:00.000+00:00", number: "7", summary: "Version nicht vorhanden", }, { date: "2024-05-07T22:00:00.000+00:00", number: "8", summary: "Neue Updates von Dell aufgenommen", }, ], status: "final", version: "8", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "virtual", product: { name: "Dell NetWorker virtual", product_id: "T034583", product_identification_helper: { cpe: "cpe:/a:dell:networker:virtual", }, }, }, ], category: "product_name", name: "NetWorker", }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { branches: [ { category: "product_version_range", name: "<0.7.3", product: { name: "Open Source libssh <0.7.3", product_id: "T007093", }, }, ], category: "product_name", name: "libssh", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { branches: [ { category: "product_version", name: "12", product: { name: "SUSE Linux Enterprise Desktop 12", product_id: "T003855", product_identification_helper: { cpe: "cpe:/o:suse:linux_enterprise_desktop:12", }, }, }, { category: "product_version", name: "12 SP1", product: { name: "SUSE Linux Enterprise Desktop 12 SP1", product_id: "T006804", product_identification_helper: { cpe: "cpe:/o:suse:linux_enterprise_desktop:12:sp1", }, }, }, ], category: "product_name", name: "Linux Enterprise Desktop", }, ], category: "vendor", name: "SUSE", }, { branches: [ { branches: [ { category: "product_version", name: "12.04 LTS", product: { name: "Ubuntu Linux 12.04 LTS", product_id: "307702", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~", }, }, }, { category: "product_version", name: "14.04 LTS", product: { name: "Ubuntu Linux 14.04 LTS", product_id: "308878", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~", }, }, }, { category: "product_version", name: "15.1", product: { name: "Ubuntu Linux 15.10", product_id: "316506", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:15.10", }, }, }, ], category: "product_name", name: "Linux", }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3146", notes: [ { category: "description", text: "Es existiert eine Denial of Service Schwachstelle in libssh. Diese Schwachstelle beruht auf einem logischen Fehler bei der Verarbeitung von SSH_MSG_NEWKEYS und SSH_MSG_KEXDH_REPLY Paketen. In der Folge kann ein entfernter anonymer Angreifer diese Schwachstelle mittels Übermittlung speziell gestalteter Pakete ausnutzen, um eine NULL Pointer Dereferenzierung auszulösen bzw. einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "316506", "T014381", "T034583", "T003855", "307702", "308878", "T006804", ], }, release_date: "2016-02-23T23:00:00.000+00:00", title: "CVE-2015-3146", }, { cve: "CVE-2016-0739", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in libssh im Zusammenhang mit einer Bit/Byte Verwechslung. Diese Schwachstelle beruht in den Funktionen \"ssh_crypto_finalize\" und \"ssh_dh_generate_x\" in [/src/dh.c] und wird durch die Art und Weise verursacht, wie libssh Ephemeral Secrets für die Schlüsselaustausch-Methoden \"Diffie Hellman Gruppe 1\" und \"Diffie Hellman Gruppe 15\" erzeugt. In der Folge ist dadurch die Sicherheit des Diffie Hellmann Schlüsselaustausch geschwächt, da nur Geheimnisse von 128 bzw. 256 Zufallsbits verwendet werden anstelle von 1024 bzw. 2048 bits. Somit kann ein entfernter anonymer Angreifer, welcher genügend Ressourcen besitzt, diese Schwachstelle dazu ausnutzen, um SSH Sessions zu entschlüsseln oder abzuhören.", }, ], product_status: { known_affected: [ "316506", "T014381", "67646", "T034583", "T003855", "307702", "308878", "T006804", ], }, release_date: "2016-02-23T23:00:00.000+00:00", title: "CVE-2016-0739", }, ], }
fkie_cve-2016-0739
Vulnerability from fkie_nvd
Published
2016-04-13 17:59
Modified
2025-04-12 10:46
Severity ?
Summary
libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a "bits/bytes confusion bug."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | enterprise_linux | 7.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 15.10 | |
libssh | libssh | * | |
fedoraproject | fedora | 22 | |
fedoraproject | fedora | 23 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", matchCriteriaId: "142AD0DD-4CF3-4D74-9442-459CE3347E3A", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", matchCriteriaId: "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", matchCriteriaId: "B5A6F2F3-4894-4392-8296-3B8DD2679084", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", matchCriteriaId: "E88A537F-F4D0-46B9-9E37-965233C2A355", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*", matchCriteriaId: "7478A2F8-96FC-4542-9130-3DDA890386BC", versionEndIncluding: "0.7.2", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", matchCriteriaId: "253C303A-E577-4488-93E6-68A8DD942C38", vulnerable: true, }, { criteria: "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*", matchCriteriaId: "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", matchCriteriaId: "16F59A04-14CF-49E2-9973-645477EA09DA", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", }, { lang: "es", value: "libssh en versiones anteriores a 0.7.3 trunca de manera incorrecta secretos efímeros generados para los métodos de intercambio de clave (1) diffie-hellman-group1 y (2) diffie-hellman-group14 a 128 bits, lo que hace más fácil a atacantes man-in-the-middle descifrar o interceptar sesiones SSH a través de vectores no especificados, también conocido como \"bits/bytes confusion bug\".", }, ], id: "CVE-2016-0739", lastModified: "2025-04-12T10:46:40.837", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, exploitabilityScore: 2.2, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2016-04-13T17:59:08.413", references: [ { source: "secalert@redhat.com", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html", }, { source: "secalert@redhat.com", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html", }, { source: "secalert@redhat.com", url: "http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html", }, { source: "secalert@redhat.com", url: "http://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { source: "secalert@redhat.com", url: "http://www.debian.org/security/2016/dsa-3488", }, { source: "secalert@redhat.com", url: "http://www.ubuntu.com/usn/USN-2912-1", }, { source: "secalert@redhat.com", url: "https://puppet.com/security/cve/CVE-2016-0739", }, { source: "secalert@redhat.com", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201606-12", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2016/dsa-3488", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/USN-2912-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://puppet.com/security/cve/CVE-2016-0739", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201606-12", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-200", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2016-0739
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a "bits/bytes confusion bug."
Aliases
Aliases
{ GSD: { alias: "CVE-2016-0739", description: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", id: "GSD-2016-0739", references: [ "https://www.suse.com/security/cve/CVE-2016-0739.html", "https://www.debian.org/security/2016/dsa-3488", "https://access.redhat.com/errata/RHSA-2016:0566", "https://ubuntu.com/security/CVE-2016-0739", "https://advisories.mageia.org/CVE-2016-0739.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2016-0739", ], details: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", id: "GSD-2016-0739", modified: "2023-12-13T01:21:17.372304Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2016-0739", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "FEDORA-2016-d9f950c779", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html", }, { name: "USN-2912-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-2912-1", }, { name: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", refsource: "CONFIRM", url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, { name: "https://puppet.com/security/cve/CVE-2016-0739", refsource: "CONFIRM", url: "https://puppet.com/security/cve/CVE-2016-0739", }, { name: "FEDORA-2016-dc9e8da03c", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html", }, { name: "GLSA-201606-12", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201606-12", }, { name: "DSA-3488", refsource: "DEBIAN", url: "http://www.debian.org/security/2016/dsa-3488", }, { name: "RHSA-2016:0566", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { name: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", refsource: "CONFIRM", url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", }, { name: "openSUSE-SU-2016:0880", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "0.7.2", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2016-0739", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-200", }, ], }, ], }, references: { reference_data: [ { name: "FEDORA-2016-dc9e8da03c", refsource: "FEDORA", tags: [], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html", }, { name: "RHSA-2016:0566", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { name: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/", }, { name: "USN-2912-1", refsource: "UBUNTU", tags: [], url: "http://www.ubuntu.com/usn/USN-2912-1", }, { name: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, { name: "FEDORA-2016-d9f950c779", refsource: "FEDORA", tags: [], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html", }, { name: "DSA-3488", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2016/dsa-3488", }, { name: "GLSA-201606-12", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201606-12", }, { name: "openSUSE-SU-2016:0880", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html", }, { name: "https://puppet.com/security/cve/CVE-2016-0739", refsource: "CONFIRM", tags: [], url: "https://puppet.com/security/cve/CVE-2016-0739", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, exploitabilityScore: 2.2, impactScore: 3.6, }, }, lastModifiedDate: "2017-12-09T02:29Z", publishedDate: "2016-04-13T17:59Z", }, }, }
ghsa-v7q8-7g48-2272
Vulnerability from github
Published
2022-05-17 00:16
Modified
2025-04-12 12:58
Severity ?
Details
libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a "bits/bytes confusion bug."
{ affected: [], aliases: [ "CVE-2016-0739", ], database_specific: { cwe_ids: [ "CWE-200", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2016-04-13T17:59:00Z", severity: "MODERATE", }, details: "libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a \"bits/bytes confusion bug.\"", id: "GHSA-v7q8-7g48-2272", modified: "2025-04-12T12:58:38Z", published: "2022-05-17T00:16:49Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0739", }, { type: "WEB", url: "https://puppet.com/security/cve/CVE-2016-0739", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201606-12", }, { type: "WEB", url: "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release", }, { type: "WEB", url: "https://www.libssh.org/security/advisories/CVE-2016-0739.txt", }, { type: "WEB", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html", }, { type: "WEB", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178822.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2016-0566.html", }, { type: "WEB", url: "http://www.debian.org/security/2016/dsa-3488", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-2912-1", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.