CVE-2019-14889

NameCVE-2019-14889
DescriptionA flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2038-1, DLA-3437-1
Debian Bugs946548

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libssh (PTS)buster0.8.7-1+deb10u1vulnerable
buster (security)0.8.7-1+deb10u2fixed
bullseye (security), bullseye0.9.8-0+deb11u1fixed
bookworm, bookworm (security)0.10.6-0+deb12u1fixed
sid, trixie0.10.6-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libsshsourcejessie0.6.3-4+deb8u4DLA-2038-1
libsshsourcebuster0.8.7-1+deb10u2DLA-3437-1
libsshsource(unstable)0.9.3-1946548

Notes

https://www.libssh.org/security/advisories/CVE-2019-14889.txt
https://bugs.libssh.org/T181
The fix in libssh makes an update in x2goclient necessary, cf:
https://bugs.debian.org/947129
https://code.x2go.org/gitweb?p=x2goclient.git;a=commitdiff;h=ce559d163a943737fe4160f7233925df2eee1f9a

Search for package or bug name: Reporting problems