exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0428-01

Red Hat Security Advisory 2016-0428-01
Posted Mar 10, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0428-01 - The libssh2 packages provide a library that implements the SSHv2 protocol. A type confusion issue was found in the way libssh2 generated ephemeral secrets for the diffie-hellman-group1 and diffie-hellman-group14 key exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use significantly less secure random parameters.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-0787
SHA-256 | 168603a34575daca2c9feabf8983b744a5c177dc54cea173ce2541a6d2a36869

Red Hat Security Advisory 2016-0428-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libssh2 security update
Advisory ID: RHSA-2016:0428-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0428.html
Issue date: 2016-03-10
CVE Names: CVE-2016-0787
=====================================================================

1. Summary:

Updated libssh2 packages that fix one security issue are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The libssh2 packages provide a library that implements the SSHv2 protocol.

A type confusion issue was found in the way libssh2 generated ephemeral
secrets for the diffie-hellman-group1 and diffie-hellman-group14 key
exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use
significantly less secure random parameters. (CVE-2016-0787)

Red Hat would like to thank Aris Adamantiadis for reporting this issue.

All libssh2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing these
updated packages, all running applications using libssh2 must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1306021 - CVE-2016-0787 libssh2: bits/bytes confusion resulting in truncated Diffie-Hellman secret length

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libssh2-1.4.2-2.el6_7.1.src.rpm

i386:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm

x86_64:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-docs-1.4.2-2.el6_7.1.i686.rpm

x86_64:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-docs-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libssh2-1.4.2-2.el6_7.1.src.rpm

x86_64:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-docs-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libssh2-1.4.2-2.el6_7.1.src.rpm

i386:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm

ppc64:
libssh2-1.4.2-2.el6_7.1.ppc.rpm
libssh2-1.4.2-2.el6_7.1.ppc64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.ppc.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.ppc64.rpm

s390x:
libssh2-1.4.2-2.el6_7.1.s390.rpm
libssh2-1.4.2-2.el6_7.1.s390x.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.s390.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.s390x.rpm

x86_64:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-docs-1.4.2-2.el6_7.1.i686.rpm

ppc64:
libssh2-debuginfo-1.4.2-2.el6_7.1.ppc.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.ppc64.rpm
libssh2-devel-1.4.2-2.el6_7.1.ppc.rpm
libssh2-devel-1.4.2-2.el6_7.1.ppc64.rpm
libssh2-docs-1.4.2-2.el6_7.1.ppc64.rpm

s390x:
libssh2-debuginfo-1.4.2-2.el6_7.1.s390.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.s390x.rpm
libssh2-devel-1.4.2-2.el6_7.1.s390.rpm
libssh2-devel-1.4.2-2.el6_7.1.s390x.rpm
libssh2-docs-1.4.2-2.el6_7.1.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-docs-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libssh2-1.4.2-2.el6_7.1.src.rpm

i386:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm

x86_64:
libssh2-1.4.2-2.el6_7.1.i686.rpm
libssh2-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-docs-1.4.2-2.el6_7.1.i686.rpm

x86_64:
libssh2-debuginfo-1.4.2-2.el6_7.1.i686.rpm
libssh2-debuginfo-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-devel-1.4.2-2.el6_7.1.i686.rpm
libssh2-devel-1.4.2-2.el6_7.1.x86_64.rpm
libssh2-docs-1.4.2-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
libssh2-1.4.3-10.el7_2.1.src.rpm

x86_64:
libssh2-1.4.3-10.el7_2.1.i686.rpm
libssh2-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7_2.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-devel-1.4.3-10.el7_2.1.i686.rpm
libssh2-devel-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libssh2-1.4.3-10.el7_2.1.src.rpm

x86_64:
libssh2-1.4.3-10.el7_2.1.i686.rpm
libssh2-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7_2.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-devel-1.4.3-10.el7_2.1.i686.rpm
libssh2-devel-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libssh2-1.4.3-10.el7_2.1.src.rpm

ppc64:
libssh2-1.4.3-10.el7_2.1.ppc.rpm
libssh2-1.4.3-10.el7_2.1.ppc64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc64.rpm

ppc64le:
libssh2-1.4.3-10.el7_2.1.ppc64le.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc64le.rpm

s390x:
libssh2-1.4.3-10.el7_2.1.s390.rpm
libssh2-1.4.3-10.el7_2.1.s390x.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.s390.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.s390x.rpm

x86_64:
libssh2-1.4.3-10.el7_2.1.i686.rpm
libssh2-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7_2.1.noarch.rpm

ppc64:
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc64.rpm
libssh2-devel-1.4.3-10.el7_2.1.ppc.rpm
libssh2-devel-1.4.3-10.el7_2.1.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.4.3-10.el7_2.1.ppc64le.rpm
libssh2-devel-1.4.3-10.el7_2.1.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-10.el7_2.1.s390.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.s390x.rpm
libssh2-devel-1.4.3-10.el7_2.1.s390.rpm
libssh2-devel-1.4.3-10.el7_2.1.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-devel-1.4.3-10.el7_2.1.i686.rpm
libssh2-devel-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libssh2-1.4.3-10.el7_2.1.src.rpm

x86_64:
libssh2-1.4.3-10.el7_2.1.i686.rpm
libssh2-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7_2.1.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7_2.1.i686.rpm
libssh2-debuginfo-1.4.3-10.el7_2.1.x86_64.rpm
libssh2-devel-1.4.3-10.el7_2.1.i686.rpm
libssh2-devel-1.4.3-10.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0787
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW4ScQXlSAg2UNWIIRApTzAKCuG+NNHVGaHtn04tpEPJ0rnc9yfACdEpra
Kw20KeBvdIa4xswaYD0iOPg=
=G//Z
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close