-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0344
                          libssh security update
                               14 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0017  

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2879

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libssh check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2879-1                   security@debian.org
http://www.debian.org/security/                          Raphael Geissert
March 13, 2014                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libssh
CVE ID         : CVE-2014-0017

It was discovered that libssh, a tiny C SSH library, did not reset the
state of the PRNG after accepting a connection. A server mode
application that forks itself to handle incoming connections could see
its children sharing the same PRNG state, resulting in a cryptographic
weakness and possibly the recovery of the private key.

For the oldstable distribution (squeeze), this problem has been fixed in
version 0.4.5-3+squeeze2.

For the stable distribution (wheezy), this problem has been fixed in
version 0.5.4-1+deb7u1.

For the testing distribution (jessie), this problem has been fixed in
version 0.5.4-3.

For the unstable distribution (sid), this problem has been fixed in
version 0.5.4-3.

We recommend that you upgrade your libssh packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlMiKRUACgkQYy49rUbZzlqkuwCcD1w6TIHTZ/zRqpgKgaMBGVNh
KbQAn1rRP1QFKemOY/cj5MUMDQtJnuPX
=92PH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o8Re
-----END PGP SIGNATURE-----