Security update for libssh

Announcement ID: SUSE-SU-2016:0622-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-0739 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for libssh fixes the following issues:

CVE-2016-0739: Fix Weakness in diffie-hellman secret key generation. (bsc#965875)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 11 SP4
    zypper in -t patch sledsp4-libssh-12430=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-libssh-12430=1

Package List:

  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64 i586)
    • libssh2-0.2-5.22.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libssh2-0.2-5.22.1
    • libssh-devel-0.2-5.22.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • libssh-devel-doc-0.2-5.22.1

References: