Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5750-1

Debian Linux Security Advisory 5750-1 - Support for the “strict kex” SSH extension has been backported to AsyncSSH (a Python implementation of the SSHv2 protocol) as hardening against the Terrapin attack.

Packet Storm
#linux#debian#js#ssh

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Debian Security Advisory DSA-5750-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
August 18, 2024 https://www.debian.org/security/faq


Package : python-asyncssh
CVE ID : CVE-2023-48795

Support for the “strict kex” SSH extension has been backported to
AsyncSSH (a Python implementation of the SSHv2 protocol) as hardening
against the Terrapin attack.

For the stable distribution (bookworm), this problem has been fixed in
version 2.10.1-2+deb12u1.

We recommend that you upgrade your python-asyncssh packages.

For the detailed security status of python-asyncssh please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python-asyncssh

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]
-----BEGIN PGP SIGNATURE-----
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=xeem
-----END PGP SIGNATURE-----

Related news

Ubuntu Security Notice USN-6738-1

Ubuntu Security Notice 6738-1 - Fabian Bäumer, Marcus Brinkmann, and Joerg Schwenk discovered that LXD incorrectly handled the handshake phase and the use of sequence numbers in SSH Binary Packet Protocol. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to bypass integrity checks.

Red Hat Security Advisory 2024-1193-03

Red Hat Security Advisory 2024-1193-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include denial of service and file overwrite vulnerabilities.

Red Hat Security Advisory 2024-0954-03

Red Hat Security Advisory 2024-0954-03 - The components for Red Hat OpenShift for Windows Containers 10.15.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Issues addressed include a privilege escalation vulnerability.

Red Hat Security Advisory 2024-0625-03

Red Hat Security Advisory 2024-0625-03 - An update for libssh is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Ubuntu Security Notice USN-6589-1

Ubuntu Security Notice 6589-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol used in FileZilla is prone to a prefix truncation attack, known as the "Terrapin attack". A remote attacker could use this issue to downgrade or disable some security features and obtain sensitive information.

Debian Security Advisory 5600-1

Debian Linux Security Advisory 5600-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the "Terrapin attack". This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts.

Debian Security Advisory 5599-1

Debian Linux Security Advisory 5599-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the "Terrapin attack". This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts.

Debian Security Advisory 5591-1

Debian Linux Security Advisory 5591-1 - Several vulnerabilities were discovered in libssh, a tiny C SSH library.

Debian Security Advisory 5586-1

Debian Linux Security Advisory 5586-1 - Several vulnerabilities have been discovered in OpenSSH, an implementation of the SSH protocol suite.

GHSA-45x7-px36-x8w8: Russh vulnerable to Prefix Truncation Attack against ChaCha20-Poly1305 and Encrypt-then-MAC

### Summary Russh v0.40.1 and earlier is vulnerable to a novel prefix truncation attack (a.k.a. Terrapin attack), which allows a man-in-the-middle attacker to strip an arbitrary number of messages right after the initial key exchange, breaking SSH extension negotiation (RFC8308) in the process and thus downgrading connection security. ### Mitigations To mitigate this protocol vulnerability, OpenSSH suggested a so-called "strict kex" which alters the SSH handshake to ensure a Man-in-the-Middle attacker cannot introduce unauthenticated messages as well as convey sequence number manipulation across handshakes. Support for strict key exchange has been added to Russh in the patched version. **Warning: To take effect, both the client and server must support this countermeasure.** As a stop-gap measure, peers may also (temporarily) disable the affected algorithms and use unaffected alternatives like AES-GCM instead until patches are available. ### Details The SSH specifications of Ch...

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation