-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0183
                        aria2 insecure http logging
                              23 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           aria2
Publisher:         Debian
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Debian GNU/Linux 8
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3500  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/CVE-2019-3500

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running aria2 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : aria2
Version        : 1.18.8-1+deb8u1
CVE ID         : CVE-2019-3500
Debian Bug     : 918058

It was discovered that aria2 (the lightweight command-line download
utility) can store passed user credentials in a log file when using
the --log option. This might allow local users to obtain sensitive
information by reading this file.

For Debian 8 "Jessie", this problem has been fixed in version
1.18.8-1+deb8u1.

We recommend that you upgrade your aria2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EQcK
-----END PGP SIGNATURE-----