-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0839
                     Moderate: libssh security update
                               4 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0739  

Reference:         ESB-2016.0459

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0566.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libssh security update
Advisory ID:       RHSA-2016:0566-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0566.html
Issue date:        2016-03-31
CVE Names:         CVE-2016-0739 
=====================================================================

1. Summary:

An update for libssh is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - x86_64

3. Description:

libssh is a library which implements the SSH protocol. It can be used to
implement client and server applications.

Security Fix(es):

* A type confusion issue was found in the way libssh generated ephemeral
secrets for the diffie-hellman-group1 and diffie-hellman-group14 key
exchange methods. This would cause an SSHv2 Diffie-Hellman handshake to use
significantly less secure random parameters. (CVE-2016-0739)

Red Hat would like to thank Aris Adamantiadis for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using
libssh must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1305971 - CVE-2016-0739 libssh: bits/bytes confusion resulting in truncated Difffie-Hellman secret length

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
libssh-0.7.1-2.el7.src.rpm

x86_64:
libssh-0.7.1-2.el7.x86_64.rpm
libssh-debuginfo-0.7.1-2.el7.x86_64.rpm
libssh-devel-0.7.1-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0739
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW/hpBXlSAg2UNWIIRAl7kAJ9+tkwVgOdO0H8HzJOXfK3fkuQP/wCfTjHw
ITqcXdwjt3h7seFx5vhHONs=
=GUeP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aJeG
-----END PGP SIGNATURE-----