-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2493
                          openssh security update
                              23 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15473  

Reference:         ESB-2018.2473

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4280

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4280-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
August 22, 2018                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssh
CVE ID         : CVE-2018-15473
Debian Bug     : 906236

Dariusz Tytko, Michal Sajdak and Qualys Security discovered that
OpenSSH, an implementation of the SSH protocol suite, was prone to a
user enumeration vulnerability. This would allow a remote attacker to
check whether a specific user account existed on the target server.

For the stable distribution (stretch), this problem has been fixed in
version 1:7.4p1-10+deb9u4.

We recommend that you upgrade your openssh packages.

For the detailed security status of openssh please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openssh

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAlt9ATUACgkQEL6Jg/PV
nWSHYggArjTv1/72Mxj8D8qXRiixHTY3QIRki03VOLQtk7tje8BmymeRerwmECGh
fjBuF4sueVrBED7vWpf9+HU9Z8VYLDKQp56xMLlqnt1Ge5HaPVHLToY4gn/lOl+J
pFGwn4BKYMlo+v/rnWg1Ay0n8DZnmg8GnBqgpeFI56AUy4rw9eaRAByI80Btd69u
vInT9A/sOYmywD4fH6cl7JDDZHF1AxgkW9Jar/tTVQtR/PqT7Cb2RJmxOB75/BrG
/8etuiWfh6sY4cBZco+AkXL2Yb97bJQdwDZQwqMLJtA2rdjSGA3zQdnzM8htrSYH
p0SeM24q209KRsvXG9KM3vKWW4vohw==
=qxOC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XHf3
-----END PGP SIGNATURE-----