Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6585-1: libssh2 vulnerability

15 January 2024

libssh2 could be made to expose sensitive information over the network.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • libssh2 - Client-side C library implementing the SSH2 protocol

Details

Fabian Bäumer, Marcus Brinkmann, Jörg Schwenk discovered that the SSH
protocol was vulnerable to a prefix truncation attack. If a remote attacker
was able to intercept SSH communications, extension negotiation messages
could be truncated, possibly leading to certain algorithms and features
being downgraded. This issue is known as the Terrapin attack. This update
adds protocol extensions to mitigate this issue.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 23.10

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-6560-1: openssh-sftp-server, openssh-tests, openssh, ssh, ssh-askpass-gnome, openssh-server, openssh-client
  • USN-6561-1: libssh-gcrypt-4, libssh-gcrypt-dev, libssh-dev, libssh-4, libssh-doc, libssh
  • USN-6560-2: openssh-sftp-server, ssh-krb5, openssh, ssh, ssh-askpass-gnome, openssh-server, openssh-client, openssh-client-ssh1
  • USN-6589-1: filezilla-common, filezilla
  • USN-6598-1: paramiko, paramiko-doc, python3-paramiko
  • USN-6738-1: lxc2, lxd, lxd-client, lxd-tools, golang-github-lxc-lxd-dev