-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0203
              SUSE-SU-2020:0129-1 Security update for libssh
                              21 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14889  

Reference:         ESB-2019.4695
                   ESB-2019.4677.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200129-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200130-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200131-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200139-1.html

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libssh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0129-1
Rating:            important
References:        #1158095
Cross-References:  CVE-2019-14889
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libssh fixes the following issues:

  o CVE-2019-14889: Fixed an unwanted command execution in scp caused by
    unsanitized location (bsc#1158095).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-129=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-129=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       libssh-debugsource-0.8.7-10.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libssh-debugsource-0.8.7-10.9.1
       libssh-devel-0.8.7-10.9.1
       libssh4-0.8.7-10.9.1
       libssh4-debuginfo-0.8.7-10.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libssh4-32bit-0.8.7-10.9.1
       libssh4-32bit-debuginfo-0.8.7-10.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14889.html
  o https://bugzilla.suse.com/1158095

- ----------------------------------------------------------------------------------

SUSE Security Update: Security update for libssh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0130-1
Rating:            important
References:        #1158095
Cross-References:  CVE-2019-14889
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libssh fixes the following issues:

  o CVE-2019-14889: Fixed an unwanted command execution in scp caused by
    unsanitized location (bsc#1158095).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-130=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-130=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-130=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-130=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-130=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-130=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libssh-debugsource-0.7.5-6.9.2
       libssh-devel-0.7.5-6.9.2
       libssh4-0.7.5-6.9.2
       libssh4-debuginfo-0.7.5-6.9.2
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libssh4-32bit-0.7.5-6.9.2
       libssh4-32bit-debuginfo-0.7.5-6.9.2
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libssh-debugsource-0.7.5-6.9.2
       libssh-devel-0.7.5-6.9.2
       libssh4-0.7.5-6.9.2
       libssh4-debuginfo-0.7.5-6.9.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libssh-debugsource-0.7.5-6.9.2
       libssh-devel-doc-0.7.5-6.9.2
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libssh-debugsource-0.7.5-6.9.2
       libssh-devel-0.7.5-6.9.2
       libssh4-0.7.5-6.9.2
       libssh4-debuginfo-0.7.5-6.9.2
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libssh4-32bit-0.7.5-6.9.2
       libssh4-32bit-debuginfo-0.7.5-6.9.2
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libssh-debugsource-0.7.5-6.9.2
       libssh-devel-0.7.5-6.9.2
       libssh4-0.7.5-6.9.2
       libssh4-debuginfo-0.7.5-6.9.2
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libssh4-32bit-0.7.5-6.9.2
       libssh4-32bit-debuginfo-0.7.5-6.9.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libssh-debugsource-0.7.5-6.9.2
       libssh-devel-0.7.5-6.9.2
       libssh4-0.7.5-6.9.2
       libssh4-debuginfo-0.7.5-6.9.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libssh4-32bit-0.7.5-6.9.2
       libssh4-32bit-debuginfo-0.7.5-6.9.2


References:

  o https://www.suse.com/security/cve/CVE-2019-14889.html
  o https://bugzilla.suse.com/1158095

- ----------------------------------------------------------------------------------

SUSE Security Update: Security update for libssh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0131-1
Rating:            important
References:        #1158095
Cross-References:  CVE-2019-14889
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libssh fixes the following issues:

  o CVE-2019-14889: Fixed an unwanted command execution in scp caused by
    unsanitized location (bsc#1158095).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-131=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-131=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libssh-debugsource-0.8.7-3.6.1
       libssh-devel-0.8.7-3.6.1
       libssh4-0.8.7-3.6.1
       libssh4-debuginfo-0.8.7-3.6.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libssh-debugsource-0.8.7-3.6.1
       libssh4-0.8.7-3.6.1
       libssh4-debuginfo-0.8.7-3.6.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libssh4-32bit-0.8.7-3.6.1
       libssh4-debuginfo-32bit-0.8.7-3.6.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14889.html
  o https://bugzilla.suse.com/1158095

- ----------------------------------------------------------------------------------

SUSE Security Update: Security update for libssh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0139-1
Rating:            important
References:        #1158095
Cross-References:  CVE-2019-14889
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libssh fixes the following issues:

  o CVE-2019-14889: Fixed an unwanted command execution in scp caused by
    unsanitized location (bsc#1158095).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-139=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-139=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-139=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-139=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libssh-devel-doc-0.6.3-12.12.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libssh-debugsource-0.6.3-12.12.1
       libssh-devel-0.6.3-12.12.1
       libssh-devel-doc-0.6.3-12.12.1
       libssh4-0.6.3-12.12.1
       libssh4-debuginfo-0.6.3-12.12.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libssh-debugsource-0.6.3-12.12.1
       libssh4-0.6.3-12.12.1
       libssh4-debuginfo-0.6.3-12.12.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libssh4-32bit-0.6.3-12.12.1
       libssh4-debuginfo-32bit-0.6.3-12.12.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libssh-debugsource-0.6.3-12.12.1
       libssh4-0.6.3-12.12.1
       libssh4-32bit-0.6.3-12.12.1
       libssh4-debuginfo-0.6.3-12.12.1
       libssh4-debuginfo-32bit-0.6.3-12.12.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14889.html
  o https://bugzilla.suse.com/1158095

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oFn6
-----END PGP SIGNATURE-----