-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0410.3
                          openssh security update
                               26 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
Impact/Access:     Modify Arbitrary Files         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6111 CVE-2019-6109 CVE-2018-20685

Reference:         ESB-2019.0399
                   ESB-2019.0164.2

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4387
   https://lists.debian.org/debian-security-announce/2019/msg00045.html
   https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html

Comment: This bulletin contains three (3) advisories.

Revision History:  March    26 2019: Added DLA 1728-1
                   March     4 2019: update DSA-4387-2 included
                   February 11 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4387-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
February 09, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssh
CVE ID         : CVE-2018-20685 CVE-2019-6109 CVE-2019-6111
Debian Bug     : 793412 919101

Harry Sintonen from F-Secure Corporation discovered multiple vulnerabilities in
OpenSSH, an implementation of the SSH protocol suite. All the vulnerabilities
are in found in the scp client implementing the SCP protocol.

CVE-2018-20685

    Due to improper directory name validation, the scp client allows servers to
    modify permissions of the target directory by using empty or dot directory
    name.

CVE-2019-6109

    Due to missing character encoding in the progress display, the object name
    can be used to manipulate the client output, for example to employ ANSI
    codes to hide additional files being transferred.

CVE-2019-6111

    Due to scp client insufficient input validation in path names sent by
    server, a malicious server can do arbitrary file overwrites in target
    directory. If the recursive (-r) option is provided, the server can also
    manipulate subdirectories as well.
    .
    The check added in this version can lead to regression if the client and
    the server have differences in wildcard expansion rules. If the server is
    trusted for that purpose, the check can be disabled with a new -T option to
    the scp client.

For the stable distribution (stretch), these problems have been fixed in
version 1:7.4p1-10+deb9u5.

We recommend that you upgrade your openssh packages.

For the detailed security status of openssh please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openssh

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

=================================================================================

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4387-2                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
March 02, 2019                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssh
CVE ID         : CVE-2019-6111
Debian Bug     : 923486

It was found that a security update (DSA-4387-1) of OpenSSH, an implementation
of the SSH protocol suite, was incomplete. This update did not completely fix
CVE-2019-6111, an arbitrary file overwrite vulnerability in the scp client
implementing the SCP protocol.

For the stable distribution (stretch), this problem has been fixed in
version 1:7.4p1-10+deb9u6.

We recommend that you upgrade your openssh packages.

For the detailed security status of openssh please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openssh

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

=================================================================================

Package        : openssh
Version        : 1:6.7p1-5+deb8u8
CVE ID         : CVE-2018-20685 CVE-2019-6109 CVE-2019-6111
Debian Bug     : 793412 919101 923486


Multiple scp client vulnerabilities have been discovered in OpenSSH, the
premier connectivity tool for secure remote shell login and secure file
transfer.

CVE-2018-20685

    In scp.c, the scp client allowed remote SSH servers to bypass
    intended access restrictions via the filename of . or an empty
    filename. The impact was modifying the permissions of the target
    directory on the client side.

CVE-2019-6109

    Due to missing character encoding in the progress display, a
    malicious server (or Man-in-The-Middle attacker) was able to employ
    crafted object names to manipulate the client output, e.g., by using
    ANSI control codes to hide additional files being transferred. This
    affected refresh_progress_meter() in progressmeter.c.

CVE-2019-6111

    Due to the scp implementation being derived from 1983 rcp, the server
    chooses which files/directories are sent to the client. However, the
    scp client only performed cursory validation of the object name
    returned (only directory traversal attacks are prevented). A
    malicious scp server (or Man-in-The-Middle attacker) was able to
    overwrite arbitrary files in the scp client target directory. If
    recursive operation (-r) was performed, the server was able to
    manipulate subdirectories, as well (for example, to overwrite the
    .ssh/authorized_keys file).

For Debian 8 "Jessie", these problems have been fixed in version
1:6.7p1-5+deb8u8.

We recommend that you upgrade your openssh packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2AC6
-----END PGP SIGNATURE-----