- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201408-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Low
    Title: LibSSH: Information disclosure
     Date: August 10, 2014
     Bugs: #503504
       ID: 201408-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in LibSSH can result in leakage of private key
information.

Background
=========
LibSSH is a C library providing SSHv2 and SSHv1.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-libs/libssh              < 0.6.3                    >= 0.6.3 

Description
==========
A new connection inherits the state of the PRNG without re-seeding with
random data.

Impact
=====
Servers using ECC (ECDSA) or DSA certificates in non-deterministic mode
may under certain conditions leak their private key.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All LibSSH users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-libs/libssh-0.6.3"

References
=========
[ 1 ] CVE-2014-0017
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0017

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201408-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-201408-03: LibSSH: Information disclosure

A vulnerability in LibSSH can result in leakage of private key information.

Summary

A new connection inherits the state of the PRNG without re-seeding with random data.

Resolution

All LibSSH users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/libssh-0.6.3"

References

[ 1 ] CVE-2014-0017 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0017

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201408-03

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Low
Title: LibSSH: Information disclosure
Date: August 10, 2014
Bugs: #503504
ID: 201408-03

Synopsis

A vulnerability in LibSSH can result in leakage of private key information.

Background

LibSSH is a C library providing SSHv2 and SSHv1.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/libssh < 0.6.3 >= 0.6.3

Impact

===== Servers using ECC (ECDSA) or DSA certificates in non-deterministic mode may under certain conditions leak their private key.

Workaround

There is no known workaround at this time.

Related News