-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2900
                     USN-5053-1: libssh vulnerability
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3634  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5053-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libssh check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5053-1: libssh vulnerability
26 August 2021

libssh could be made to crash or run programs if it received specially
crafted network traffic.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS

Packages

  o libssh - A tiny C SSH library

Details

It was discovered that libssh incorrectly handled rekeying. A remote
attacker could use this issue to cause libssh to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o libssh-4 - 0.9.5-1ubuntu0.1

Ubuntu 20.04

  o libssh-4 - 0.9.3-2ubuntu2.2

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3634

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pBzo
-----END PGP SIGNATURE-----