-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3326
                        Security update for openssh
                              30 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges   -- Existing Account      
                   Access Privileged Data -- Existing Account      
                   Create Arbitrary Files -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15919 CVE-2018-15473 CVE-2017-15906
                   CVE-2016-10708 CVE-2016-10012 

Reference:         ESB-2018.2762
                   ESB-2018.2713

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183540-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3540-1
Rating:             important
References:         #1016370 #1065000 #1076957 #1105010 #1105180
                    #1106163 #1106726
Cross-References:   CVE-2016-10012 CVE-2016-10708 CVE-2017-15906
                    CVE-2018-15473 CVE-2018-15919
Affected Products:
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has two fixes
   is now available.

Description:

   This update for openssh fixes the following issues:

   Security issues fixed:

   - CVE-2018-15919: Remotely observable behaviour in auth-gss2.c in OpenSSH
     could be used by remote attackers to detect existence of users on a
     target system when GSS2 is in use. OpenSSH developers do not want to
     treat such a username enumeration (or "oracle") as a vulnerability.
     (bsc#1106163)
   - CVE-2017-15906: The process_open function in sftp-server.c in OpenSSH
     did not properly prevent write operations in readonly mode, which
     allowed attackers to create zero-length files. (bsc#1065000, bsc#1106726)
   - CVE-2016-10708: sshd allowed remote attackers to cause a denial of
     service (NULL pointer dereference and daemon crash) via an
     out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related
     to kex.c and packet.c.  (bsc#1076957)
   - CVE-2018-15473: OpenSSH was prone to a user existance oracle
     vulnerability due to not delaying bailout for an invalid authenticating
     user until after the packet containing the request has been fully
     parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
     (bsc#1105010)
   - CVE-2016-10012: Removed pre-auth compression support from the server to
     prevent possible cryptographic attacks.  (bsc#1016370)

   Bugs fixed:

   - Fixed failing "AuthorizedKeysCommand" within a "Match User" block in
     sshd_config (bsc#1105180)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-openssh-13848=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-openssh-13848=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-openssh-13848=1


Package List:

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      openssh-6.2p2-0.41.5.1
      openssh-askpass-6.2p2-0.41.5.1
      openssh-askpass-gnome-6.2p2-0.41.5.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      openssh-6.2p2-0.41.5.1
      openssh-askpass-6.2p2-0.41.5.1
      openssh-askpass-gnome-6.2p2-0.41.5.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      openssh-askpass-gnome-debuginfo-6.2p2-0.41.5.1
      openssh-debuginfo-6.2p2-0.41.5.1
      openssh-debugsource-6.2p2-0.41.5.1


References:

   https://www.suse.com/security/cve/CVE-2016-10012.html
   https://www.suse.com/security/cve/CVE-2016-10708.html
   https://www.suse.com/security/cve/CVE-2017-15906.html
   https://www.suse.com/security/cve/CVE-2018-15473.html
   https://www.suse.com/security/cve/CVE-2018-15919.html
   https://bugzilla.suse.com/1016370
   https://bugzilla.suse.com/1065000
   https://bugzilla.suse.com/1076957
   https://bugzilla.suse.com/1105010
   https://bugzilla.suse.com/1105180
   https://bugzilla.suse.com/1106163
   https://bugzilla.suse.com/1106726

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CqIL
-----END PGP SIGNATURE-----