-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: libssh2 security and bug fix update
Advisory ID:       RHSA-2015:2140-07
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2140.html
Issue date:        2015-11-19
CVE Names:         CVE-2015-1782 
====================================================================
1. Summary:

Updated libssh2 packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The libssh2 packages provide a library that implements the SSH2 protocol.

A flaw was found in the way the kex_agree_methods() function of libssh2
performed a key exchange when negotiating a new SSH session. A
man-in-the-middle attacker could use a crafted SSH_MSG_KEXINIT packet to
crash a connecting libssh2 client. (CVE-2015-1782)

This update also fixes the following bugs:

* Previously, libssh2 did not correctly adjust the size of the receive
window while reading from an SSH channel. This caused downloads over
the secure copy (SCP) protocol to consume an excessive amount of memory.
A series of upstream patches has been applied on the libssh2 source code to
improve handling of the receive window size. Now, SCP downloads work as
expected. (BZ#1080459)

* Prior to this update, libssh2 did not properly initialize an internal
variable holding the SSH agent file descriptor, which caused the agent
destructor to close the standard input file descriptor by mistake.
An upstream patch has been applied on libssh2 sources to properly
initialize the internal variable. Now, libssh2 closes only the file
descriptors it owns. (BZ#1147717)

All libssh2 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing these
updated packages, all running applications using libssh2 must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1147717 - free'ing a not-connected agent closes STDIN
1199511 - CVE-2015-1782 libssh2: Using SSH_MSG_KEXINIT data unbounded

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libssh2-1.4.3-10.el7.src.rpm

x86_64:
libssh2-1.4.3-10.el7.i686.rpm
libssh2-1.4.3-10.el7.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7.i686.rpm
libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7.i686.rpm
libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm
libssh2-devel-1.4.3-10.el7.i686.rpm
libssh2-devel-1.4.3-10.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libssh2-1.4.3-10.el7.src.rpm

x86_64:
libssh2-1.4.3-10.el7.i686.rpm
libssh2-1.4.3-10.el7.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7.i686.rpm
libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7.i686.rpm
libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm
libssh2-devel-1.4.3-10.el7.i686.rpm
libssh2-devel-1.4.3-10.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libssh2-1.4.3-10.el7.src.rpm

aarch64:
libssh2-1.4.3-10.el7.aarch64.rpm
libssh2-debuginfo-1.4.3-10.el7.aarch64.rpm

ppc64:
libssh2-1.4.3-10.el7.ppc.rpm
libssh2-1.4.3-10.el7.ppc64.rpm
libssh2-debuginfo-1.4.3-10.el7.ppc.rpm
libssh2-debuginfo-1.4.3-10.el7.ppc64.rpm

ppc64le:
libssh2-1.4.3-10.el7.ppc64le.rpm
libssh2-debuginfo-1.4.3-10.el7.ppc64le.rpm

s390x:
libssh2-1.4.3-10.el7.s390.rpm
libssh2-1.4.3-10.el7.s390x.rpm
libssh2-debuginfo-1.4.3-10.el7.s390.rpm
libssh2-debuginfo-1.4.3-10.el7.s390x.rpm

x86_64:
libssh2-1.4.3-10.el7.i686.rpm
libssh2-1.4.3-10.el7.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7.i686.rpm
libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libssh2-debuginfo-1.4.3-10.el7.aarch64.rpm
libssh2-devel-1.4.3-10.el7.aarch64.rpm

noarch:
libssh2-docs-1.4.3-10.el7.noarch.rpm

ppc64:
libssh2-debuginfo-1.4.3-10.el7.ppc.rpm
libssh2-debuginfo-1.4.3-10.el7.ppc64.rpm
libssh2-devel-1.4.3-10.el7.ppc.rpm
libssh2-devel-1.4.3-10.el7.ppc64.rpm

ppc64le:
libssh2-debuginfo-1.4.3-10.el7.ppc64le.rpm
libssh2-devel-1.4.3-10.el7.ppc64le.rpm

s390x:
libssh2-debuginfo-1.4.3-10.el7.s390.rpm
libssh2-debuginfo-1.4.3-10.el7.s390x.rpm
libssh2-devel-1.4.3-10.el7.s390.rpm
libssh2-devel-1.4.3-10.el7.s390x.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7.i686.rpm
libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm
libssh2-devel-1.4.3-10.el7.i686.rpm
libssh2-devel-1.4.3-10.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libssh2-1.4.3-10.el7.src.rpm

x86_64:
libssh2-1.4.3-10.el7.i686.rpm
libssh2-1.4.3-10.el7.x86_64.rpm
libssh2-debuginfo-1.4.3-10.el7.i686.rpm
libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libssh2-docs-1.4.3-10.el7.noarch.rpm

x86_64:
libssh2-debuginfo-1.4.3-10.el7.i686.rpm
libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm
libssh2-devel-1.4.3-10.el7.i686.rpm
libssh2-devel-1.4.3-10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1782
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkA5XlSAg2UNWIIRAhHeAKDDXLexWGqd0HUd1B8lkq4KQHxUPgCdHvpT
dPQp8MyMC4cwhobLU2M/n9w=vv7B
-----END PGP SIGNATURE-----

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-2140:07 Low: libssh2 security and bug fix update

Updated libssh2 packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 7

Summary

The libssh2 packages provide a library that implements the SSH2 protocol.
A flaw was found in the way the kex_agree_methods() function of libssh2 performed a key exchange when negotiating a new SSH session. A man-in-the-middle attacker could use a crafted SSH_MSG_KEXINIT packet to crash a connecting libssh2 client. (CVE-2015-1782)
This update also fixes the following bugs:
* Previously, libssh2 did not correctly adjust the size of the receive window while reading from an SSH channel. This caused downloads over the secure copy (SCP) protocol to consume an excessive amount of memory. A series of upstream patches has been applied on the libssh2 source code to improve handling of the receive window size. Now, SCP downloads work as expected. (BZ#1080459)
* Prior to this update, libssh2 did not properly initialize an internal variable holding the SSH agent file descriptor, which caused the agent destructor to close the standard input file descriptor by mistake. An upstream patch has been applied on libssh2 sources to properly initialize the internal variable. Now, libssh2 closes only the file descriptors it owns. (BZ#1147717)
All libssh2 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing these updated packages, all running applications using libssh2 must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-1782 https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: libssh2-1.4.3-10.el7.src.rpm
x86_64: libssh2-1.4.3-10.el7.i686.rpm libssh2-1.4.3-10.el7.x86_64.rpm libssh2-debuginfo-1.4.3-10.el7.i686.rpm libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: libssh2-docs-1.4.3-10.el7.noarch.rpm
x86_64: libssh2-debuginfo-1.4.3-10.el7.i686.rpm libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm libssh2-devel-1.4.3-10.el7.i686.rpm libssh2-devel-1.4.3-10.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libssh2-1.4.3-10.el7.src.rpm
x86_64: libssh2-1.4.3-10.el7.i686.rpm libssh2-1.4.3-10.el7.x86_64.rpm libssh2-debuginfo-1.4.3-10.el7.i686.rpm libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: libssh2-docs-1.4.3-10.el7.noarch.rpm
x86_64: libssh2-debuginfo-1.4.3-10.el7.i686.rpm libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm libssh2-devel-1.4.3-10.el7.i686.rpm libssh2-devel-1.4.3-10.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libssh2-1.4.3-10.el7.src.rpm
aarch64: libssh2-1.4.3-10.el7.aarch64.rpm libssh2-debuginfo-1.4.3-10.el7.aarch64.rpm
ppc64: libssh2-1.4.3-10.el7.ppc.rpm libssh2-1.4.3-10.el7.ppc64.rpm libssh2-debuginfo-1.4.3-10.el7.ppc.rpm libssh2-debuginfo-1.4.3-10.el7.ppc64.rpm
ppc64le: libssh2-1.4.3-10.el7.ppc64le.rpm libssh2-debuginfo-1.4.3-10.el7.ppc64le.rpm
s390x: libssh2-1.4.3-10.el7.s390.rpm libssh2-1.4.3-10.el7.s390x.rpm libssh2-debuginfo-1.4.3-10.el7.s390.rpm libssh2-debuginfo-1.4.3-10.el7.s390x.rpm
x86_64: libssh2-1.4.3-10.el7.i686.rpm libssh2-1.4.3-10.el7.x86_64.rpm libssh2-debuginfo-1.4.3-10.el7.i686.rpm libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
aarch64: libssh2-debuginfo-1.4.3-10.el7.aarch64.rpm libssh2-devel-1.4.3-10.el7.aarch64.rpm
noarch: libssh2-docs-1.4.3-10.el7.noarch.rpm
ppc64: libssh2-debuginfo-1.4.3-10.el7.ppc.rpm libssh2-debuginfo-1.4.3-10.el7.ppc64.rpm libssh2-devel-1.4.3-10.el7.ppc.rpm libssh2-devel-1.4.3-10.el7.ppc64.rpm
ppc64le: libssh2-debuginfo-1.4.3-10.el7.ppc64le.rpm libssh2-devel-1.4.3-10.el7.ppc64le.rpm
s390x: libssh2-debuginfo-1.4.3-10.el7.s390.rpm libssh2-debuginfo-1.4.3-10.el7.s390x.rpm libssh2-devel-1.4.3-10.el7.s390.rpm libssh2-devel-1.4.3-10.el7.s390x.rpm
x86_64: libssh2-debuginfo-1.4.3-10.el7.i686.rpm libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm libssh2-devel-1.4.3-10.el7.i686.rpm libssh2-devel-1.4.3-10.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libssh2-1.4.3-10.el7.src.rpm
x86_64: libssh2-1.4.3-10.el7.i686.rpm libssh2-1.4.3-10.el7.x86_64.rpm libssh2-debuginfo-1.4.3-10.el7.i686.rpm libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: libssh2-docs-1.4.3-10.el7.noarch.rpm
x86_64: libssh2-debuginfo-1.4.3-10.el7.i686.rpm libssh2-debuginfo-1.4.3-10.el7.x86_64.rpm libssh2-devel-1.4.3-10.el7.i686.rpm libssh2-devel-1.4.3-10.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:2140-07
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:2140.html
Issued Date: : 2015-11-19
CVE Names: CVE-2015-1782

Topic

Updated libssh2 packages that fix one security issue and two bugs are nowavailable for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Low securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1147717 - free'ing a not-connected agent closes STDIN

1199511 - CVE-2015-1782 libssh2: Using SSH_MSG_KEXINIT data unbounded


Related News