-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2583
              OpenSSH Remote Denial of Service vulnerability
                              3 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8858  

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-16:33.openssh.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-16:33.openssh                                    Security Advisory
                                                          The FreeBSD Project

Topic:          OpenSSH Remote Denial of Service vulnerability

Category:       contrib
Module:         OpenSSH
Announced:      2016-11-02
Affects:        All supported versions of FreeBSD.
Corrected:      2016-11-02 06:56:35 UTC (stable/11, 11.0-STABLE)
                2016-11-02 07:23:19 UTC (releng/11.0, 11.0-RELEASE-p3)
                2016-11-02 06:58:47 UTC (stable/10, 10.3-STABLE)
                2016-11-02 07:23:36 UTC (releng/10.3, 10.3-RELEASE-p12)
CVE Name:       CVE-2016-8858

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

OpenSSH is an implementation of the SSH protocol suite, providing an
encrypted and authenticated transport for a variety of services,
including remote shell access.

During the SSH handshake procedure, the client and server exchanges the
supported encryption, MAC and compression algorithms along with other
information to negotiate algorithms for initial key exchange, with a
message named SSH_MSG_KEXINIT.

II.  Problem Description

When processing the SSH_MSG_KEXINIT message, the server could allocate
up to a few hundreds of megabytes of memory per each connection, before
any authentication take place.

III. Impact

A remote attacker may be able to cause a SSH server to allocate an excessive
amount of memory.  Note that the default MaxStartups setting on FreeBSD will
limit the effectiveness of this attack.

IV.  Workaround

No workaround is available, but systems where sshd(8) is not used are
not vulnerable.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

The sshd(8) service has to be restarted after the update.  A reboot
is recommended but not required.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

The sshd(8) service has to be restarted after the update.  A reboot
is recommended but not required.

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-16:33/openssh.patch
# fetch https://security.FreeBSD.org/patches/SA-16:33/openssh.patch.asc
# gpg --verify openssh.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

The sshd(8) service has to be restarted after the update.  A reboot
is recommended but not required.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/10/                                                        r308199
releng/10.3/                                                      r308203
stable/11/                                                        r308198
releng/11.0/                                                      r308202
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://seclists.org/oss-sec/2016/q4/195>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8858>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-16:33.openssh.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.15 (FreeBSD)

iQIcBAEBCgAGBQJYGZhkAAoJEO1n7NZdz2rnws4P/0i2V2lw3snDi4oVsX2AVkl+
bQ9iRUvgO0SSB4b8JZ8dK6wws8InDR8oihm8jBsaOYPOxu7Wz9Zua2ZAjBAY/GLB
o2+2UMGKVNlP59D/pwBD3qWEjG2KYpE5hItX7iykjwDvd8c7UOLZt7oofVfq8R7D
84BkMQb9DM/1PwFI+ztMYN3uAlzsNxi0GqoHe7PBYmA5rq3QF9LoUlRyOW9KQq8Q
TsBg8briGhy44XifhxU7eUsPUrxJLb5c/w3xsuzSw1AFpgSAc8IKAcrknnTdy+0c
k5GfJz/84xcN1/HO6FDVtYgIoOK2C/ljCHiRAPRsVK3TvXl6agErVBf3CTvWKjg9
NY6QD0KTJw5QF0LT6GbLRAdwnAexQI0U7Hw3Xylv2CFnaxsdYeB9YTVqqMricUqQ
7GZ/ktiXJwBpDLkaieeI6WhbAVdsNQc5A1UWQwjv6mFr5TKhOFWvmHRo/KZprWqd
vFqYNHc3NngcKs537WOXchNnW46hWMsiis/1mJfiRZd89rzq5Dtz7tCcX1c7RgRW
4h0vhtqRMQraby0fI0ND3kC7EnXchMqWAoQ3Tric+2yWQMW/OGDvWXWbM0HqUKq7
7fOGMmXmLhQnkykf4uwjrP4cyMSzSbGdrLQxpwWPwZoH47es/qYKHukBRcnmEkA+
VpT6Vpm0Lqi80W5bh783
=xyal
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pOLc
-----END PGP SIGNATURE-----