-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1441
                           jsch security update
                               27 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jsch
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Create Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5725  

Reference:         ESB-2019.2267
                   ESB-2019.1089

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/04/msg00017.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : jsch
Version        : 0.1.51-1+deb8u1
CVE ID         : CVE-2016-5725


It was discovered that there was a path traversal vulnerability in jsch, a
pure Java implementation of the SSH2 protocol.


For Debian 8 "Jessie", this problem has been fixed in version
0.1.51-1+deb8u1.

We recommend that you upgrade your jsch packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEYgH7/9u94Hgi6ruWlvysDTh7WEcFAl6kcp1fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDYy
MDFGQkZGREJCREUwNzgyMkVBQkI5Njk2RkNBQzBEMzg3QjU4NDcACgkQlvysDTh7
WEc/2hAAiUg9Gk0MiYiGBycechOm+u8dXmYl2Wf5qH0K4dCpR8sIYHk6Xv+JbHj3
Utvxxt6zo/IVb0Sc6t5vq2W1ipihpUILpqIt/FykPdWymha3s7ecyLNcCE5qdzIS
fBH3ACrAfbrsCyN/s0xCvVKs/+OE2j0BWhqJIuRIxexKkSRg1lrtTvoTIoqSda0f
D51PL0R+OW3HlLNGYdUCCbX3bo1Cb21Tv89bf5cELRM9tpwimBztUlwk++rT/5yR
QG9IqtsWjyi83/Zk0v6HEOUBFEnUxzWY3pi+Gjz3tCYuByJnv9okR5RDB7vLCvNt
TjaGKRKQ2IWbPulmi2rRy2MEQl/I2OhjBMuBxMKgGCsVb6QUCy59CO+K5pcWG9yS
AWyw/TIOChP1vxpUe1JQ+QmkmID3QUg30ybOrOWawXILkM+D1FyEbluunV1Ex5mW
IhSrw9hhltPwOE8evBQYz+nZe4aqx6W/ZpVRfoBmUZCo4+PQg4sj+/gX8XhOhbmn
TUcxUZkk/xhY05onOaHYihO1duS6gjrjTBknN3DlCXJqTkgs0UHYRKx0DvD47gq6
Q7P9Bki6XA1jK2c+4X2ys8Wha98SWA8Zc9YNIMv0GBYjZC6aTzJcfdxcQTAwIxL0
EVs8BhJT042d1KCyFLvlsJrTisYAmUbnbmjb0vYM2jLzJZSGahU=
=9QWL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IIHa
-----END PGP SIGNATURE-----