-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4677.2
              SUSE-SU-2019:3293-1 Security update for libssh
                             17 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14889  

Reference:         ESB-2019.4677
                   ESB-2019.4643

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193308-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20193307-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20193293-1.html

Comment: This bulletin contains three (3) SUSE security advisories.

Revision History:  December 17 2019: Added suse-su-20193308-1 and su-20193307-1
                   December 16 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libssh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3293-1
Rating:            important
References:        #1158095
Cross-References:  CVE-2019-14889
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libssh fixes the following issues:

  o CVE-2019-14889: Fixed an arbitrary command execution (bsc#1158095).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3293=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3293=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libssh-debugsource-0.7.5-6.6.1
       libssh-devel-doc-0.7.5-6.6.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libssh-debugsource-0.7.5-6.6.1
       libssh-devel-0.7.5-6.6.1
       libssh4-0.7.5-6.6.1
       libssh4-debuginfo-0.7.5-6.6.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libssh4-32bit-0.7.5-6.6.1
       libssh4-32bit-debuginfo-0.7.5-6.6.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14889.html
  o https://bugzilla.suse.com/1158095

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for libssh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3308-1
Rating:            important
References:        #1158095
Cross-References:  CVE-2019-14889
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libssh fixes the following issues:

  o CVE-2019-14889: Fixed an arbitrary command execution (bsc#1158095).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3308=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3308=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3308=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3308=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libssh-devel-doc-0.6.3-12.9.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libssh-debugsource-0.6.3-12.9.1
       libssh-devel-0.6.3-12.9.1
       libssh-devel-doc-0.6.3-12.9.1
       libssh4-0.6.3-12.9.1
       libssh4-debuginfo-0.6.3-12.9.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libssh-debugsource-0.6.3-12.9.1
       libssh4-0.6.3-12.9.1
       libssh4-debuginfo-0.6.3-12.9.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libssh4-32bit-0.6.3-12.9.1
       libssh4-debuginfo-32bit-0.6.3-12.9.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libssh-debugsource-0.6.3-12.9.1
       libssh4-0.6.3-12.9.1
       libssh4-32bit-0.6.3-12.9.1
       libssh4-debuginfo-0.6.3-12.9.1
       libssh4-debuginfo-32bit-0.6.3-12.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14889.html
  o https://bugzilla.suse.com/1158095

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for libssh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3307-1
Rating:            important
References:        #1158095
Cross-References:  CVE-2019-14889
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libssh fixes the following issues:

  o CVE-2019-14889: Fixed an arbitrary command execution (bsc#1158095).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3307=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3307=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libssh-debugsource-0.8.7-3.3.1
       libssh-devel-0.8.7-3.3.1
       libssh4-0.8.7-3.3.1
       libssh4-debuginfo-0.8.7-3.3.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libssh-debugsource-0.8.7-3.3.1
       libssh4-0.8.7-3.3.1
       libssh4-debuginfo-0.8.7-3.3.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libssh4-32bit-0.8.7-3.3.1
       libssh4-debuginfo-32bit-0.8.7-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14889.html
  o https://bugzilla.suse.com/1158095

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r5G2
-----END PGP SIGNATURE-----