-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4695
                          libssh security update
                             18 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14889  

Reference:         ESB-2019.4643
                   ESB-2019.4606

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/12/msg00020.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : libssh
Version        : 0.6.3-4+deb8u4
CVE ID         : CVE-2019-14889
Debian Bug     : 946548

It was found that libssh, a tiny C SSH library, does not sufficiently
sanitize path parameters provided to the server, allowing an attacker
with only SCP file access to execute arbitrary commands on the server.

For Debian 8 "Jessie", this problem has been fixed in version
0.6.3-4+deb8u4.

We recommend that you upgrade your libssh packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=LgUv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXflg/2aOgq3Tt24GAQiXPA/9Gpy96g2tWce7kg37E4iwB1BNKd/OxSF3
wD4u/z2YWLfFSws3uLNG+4ssVwc3fREOJpr/+myati5JL5scfoNw3nIHeWFs+dqT
3pBO0KtOq4HU94hIk101Dzyi+GhZHvXU+nwD9DO7SNZFJ3a4srEui1xEvW01ALjr
tiCbUidGDfRXF/+6sSFbk2BJoUhknTnKWq9AGBilb+g2MCnfp/5aLVbN9yKMjBIc
FYjUowntOekrbdKLWkOnijJykHExU8SiaVO1h4mN5cQSHhO4387SNLKryYKukULE
AG1kHUaE45LmtsYadTPWo95/FrWY44FtkXcw524UNpoK8B73Q7yegqZA1FTeHlgq
dp4RsGIm2y32E3m16a9w761Ti7XevXpRTtepXci6PO2144FYnL8vN56PDvSTNcjV
YuBfcwu4hUkSYqL6sfIxuh2Pt54gE13nTLfYBzr6kMa7E6Z+NLXzkpd/Y4VAKeL7
QE+nYBngCqUG0di1MTXDh1QJ/Uajj7Ul7zLhewemXmHxWxi4BEP/Z8UQeiiB5BZP
KnNoYlQOsq3FWoNlhrQfNAm/GPpmvgmpno8WR+HUlZkt4qakZPHjbAE5pBBfx4RL
NLB7R9Gbv2AnfyNKB6stWVwpi3qVQiG1Tt4E3bV6b1M7axSYoODtFCJhcUEQnjYi
UhleAcC6uKA=
=FzLG
-----END PGP SIGNATURE-----