-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0459
                          libssh security update
                             24 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0739 CVE-2015-3146 CVE-2014-8132

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3488

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libssh check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3488-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
February 23, 2016                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libssh
CVE ID         : CVE-2016-0739
Debian Bug     : 815663

Aris Adamantiadis discovered that libssh, a tiny C SSH library,
incorrectly generated a short ephemeral secret for the
diffie-hellman-group1 and diffie-hellman-group14 key exchange methods.
The resulting secret is 128 bits long, instead of the recommended sizes
of 1024 and 2048 bits respectively. This flaw could allow an
eavesdropper with enough resources to decrypt or intercept SSH sessions.

For the oldstable distribution (wheezy), this problem has been fixed in
version 0.5.4-1+deb7u3. This update also includes fixes for
CVE-2014-8132 and CVE-2015-3146, which were previously scheduled for the
next wheezy point release.

For the stable distribution (jessie), this problem has been fixed in
version 0.6.3-4+deb8u2.

We recommend that you upgrade your libssh packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=30hF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UBqZ
-----END PGP SIGNATURE-----