Operating System:

[SUSE]

Published:

17 September 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2762
                   Security update for openssh-openssl1
                             17 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh-openssl1
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges   -- Existing Account      
                   Access Privileged Data -- Existing Account      
                   Create Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15906 CVE-2016-10708 CVE-2016-10012
                   CVE-2008-1483  

Reference:         ESB-2018.2713
                   ESB-2008.0392

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182719-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssh-openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2719-1
Rating:             important
References:         #1016370 #1017099 #1023275 #1053972 #1065000 
                    #1069509 #1076957 
Cross-References:   CVE-2008-1483 CVE-2016-10012 CVE-2016-10708
                    CVE-2017-15906
Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that solves four vulnerabilities and has three
   fixes is now available.

Description:

   This update for openssh-openssl1 fixes the following issues:

   These security issues were fixed:

   - CVE-2016-10708: Prevent NULL pointer dereference via an out-of-sequence
     NEWKEYS message allowed remote attackers to cause a denial of service
     (bsc#1076957).
   - CVE-2017-15906: The process_open function did not properly prevent write
     operations in readonly mode, which allowed attackers to create
      zero-length files (bsc#1065000).
   - CVE-2016-10012: The shared memory manager (associated with
     pre-authentication compression) did not ensure that a bounds check is
     enforced by all compilers, which might have allowed local users to gain
     privileges by leveraging access to a sandboxed privilege-separation
     process, related to the m_zback and m_zlib data structures (bsc#1016370).
   - CVE-2008-1483: Prevent local users from hijacking forwarded X
     connections by causing ssh to set DISPLAY to :10, even when another
     process is listening on the associated port. This problem was
     reontroduced by another patch and was previously fixed by another update
     (bsc#1069509).

   These non-security issues were fixed:

   - Remove duplicate KEX method (bsc#1053972)
   - New switch for printing diagnostic messages in sftp client's batch mode
     (bsc#1023275)
   - Enable case-insensitive hostname matching (bsc#1017099)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openssh-openssl1-13777=1



Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      openssh-openssl1-6.6p1-19.3.1
      openssh-openssl1-helpers-6.6p1-19.3.1


References:

   https://www.suse.com/security/cve/CVE-2008-1483.html
   https://www.suse.com/security/cve/CVE-2016-10012.html
   https://www.suse.com/security/cve/CVE-2016-10708.html
   https://www.suse.com/security/cve/CVE-2017-15906.html
   https://bugzilla.suse.com/1016370
   https://bugzilla.suse.com/1017099
   https://bugzilla.suse.com/1023275
   https://bugzilla.suse.com/1053972
   https://bugzilla.suse.com/1065000
   https://bugzilla.suse.com/1069509
   https://bugzilla.suse.com/1076957

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW58tJ2aOgq3Tt24GAQgsMw//cCe3nmywxK3he6L1+Z6wg1M7jRgGqoLG
t4BDUzZ8i0EpLfC5I/SsfXRQF2Q2gwYFMY1PH+XTuDaW4va+inqDANtuQsbUzXbv
baFnSXLdGvSKIvweuS/zV9he4GJkUu1tupi1rmLHzsIaw9Mgv8XedmjXQqHOPEz0
594GRVe523mBIMepJ7OB3bLsZolxnR+MQ/92dLUeJAbVt7dky0zH2RO3aIWIKsEs
fXukfU/IsA7bEISiMBo23T3coWgDaz/LqatDwY7FT10h/sDzCe4tJgBWjCH/vYMV
SJL9/Kn467hcLSSrznflegR1NBYAkcZHwJc6R79BSQ0cvmZHIEsLVlA4XdxhD0ti
s2uexv4BUitOiC0GFs4osxMYICwnS72HMJMNeIahipXtdpZDIyxwhV/Un2tZMli+
P3oNnnlb9Epm9SfpywUhw/zVwPHYd8ZKxzElx1pyPVgJGLG+IXf4jqSjaDiPc6Cw
gN4IA8HgNLuh6TY0qg0sGatIpJAhJdad6ze0XhhECl5yOiNk8+1zKKLZMWAqI904
/SBQ9/eL+KvpoNm5prBClZ0ogV7kWw15WNObW0qd1YNOr2AtvQE0l+QR9ekNpOxb
QKYh1IsRwU+LRWfFr1EgCYM0j0WNVxDUbuDzH6tDjsqqgUbTVAb2C9wMcdTPrKEj
Ov4EK7Ci3mE=
=61d2
-----END PGP SIGNATURE-----