-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3591
                        Security update for openssh
                             19 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15919 CVE-2018-15473 

Reference:         ESB-2018.3570
                   ESB-2018.3520
                   ESB-2018.3326

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183781-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183776-1/

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3781-1
Rating:             moderate
References:         #1091396 #1105010 #1106163 #964336 #982273 
                    
Cross-References:   CVE-2018-15473 CVE-2018-15919
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for openssh fixes the following issues:

   Following security issues have been fixed:

   - CVE-2018-15919: Remotely observable behaviour in auth-gss2.c in OpenSSH
     could be used by remote attackers to detect existence of users on a
     target system when GSS2 is in use. OpenSSH developers do not want to
     treat such a username enumeration (or "oracle") as a vulnerability.
     (bsc#1106163)
   - CVE-2018-15473: OpenSSH was prone to a user existance oracle
     vulnerability due to not delaying bailout for an invalid authenticating
     user until after the packet containing the request has been fully
     parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
     (bsc#1105010)

   Also the following security related hardening change was done:

   - Removed arcfour,blowfish,cast from list of default ciphers as they are
     long discontinued and should no longer be used. (bsc#982273)

   And the following non-security issues were fixed:

   - Stop leaking File descriptors (bsc#964336)
   - sftp-client.c returns wrong error code upon failure (bsc#1091396)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-openssh-13867=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-openssh-13867=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openssh-6.6p1-36.6.1
      openssh-askpass-gnome-6.6p1-36.6.1
      openssh-fips-6.6p1-36.6.1
      openssh-helpers-6.6p1-36.6.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openssh-askpass-gnome-debuginfo-6.6p1-36.6.1
      openssh-debuginfo-6.6p1-36.6.1
      openssh-debugsource-6.6p1-36.6.1


References:

   https://www.suse.com/security/cve/CVE-2018-15473.html
   https://www.suse.com/security/cve/CVE-2018-15919.html
   https://bugzilla.suse.com/1091396
   https://bugzilla.suse.com/1105010
   https://bugzilla.suse.com/1106163
   https://bugzilla.suse.com/964336
   https://bugzilla.suse.com/982273

______________________________________________________________________________

   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3776-1
Rating:             moderate
References:         #1091396 #1105010 #1106163 #964336 #982273 
                    
Cross-References:   CVE-2018-15473 CVE-2018-15919
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for openssh fixes the following issues:

   Following security issues have been fixed:

   - CVE-2018-15919: Remotely observable behaviour in auth-gss2.c in OpenSSH
     could be used by remote attackers to detect existence of users on a
     target system when GSS2 is in use. OpenSSH developers do not want to
     treat such a username enumeration (or "oracle") as a vulnerability.
     (bsc#1106163)
   - CVE-2018-15473: OpenSSH was prone to a user existance oracle
     vulnerability due to not delaying bailout for an invalid authenticating
     user until after the packet containing the request has been fully
     parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
     (bsc#1105010)

   Also the following security related hardening change was done:

   - Remove arcfour,cast,blowfish from list of default ciphers. (bsc#982273)

   And the following non-security issues were fixed:

   - Stop leaking File descriptors (bsc#964336)
   - sftp-client.c returns wrong error code upon failure (bsc#1091396)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2698=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2698=1



Package List:

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      openssh-6.6p1-54.18.1
      openssh-askpass-gnome-6.6p1-54.18.1
      openssh-askpass-gnome-debuginfo-6.6p1-54.18.1
      openssh-debuginfo-6.6p1-54.18.1
      openssh-debugsource-6.6p1-54.18.1
      openssh-fips-6.6p1-54.18.1
      openssh-helpers-6.6p1-54.18.1
      openssh-helpers-debuginfo-6.6p1-54.18.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      openssh-6.6p1-54.18.1
      openssh-askpass-gnome-6.6p1-54.18.1
      openssh-askpass-gnome-debuginfo-6.6p1-54.18.1
      openssh-debuginfo-6.6p1-54.18.1
      openssh-debugsource-6.6p1-54.18.1
      openssh-fips-6.6p1-54.18.1
      openssh-helpers-6.6p1-54.18.1
      openssh-helpers-debuginfo-6.6p1-54.18.1


References:

   https://www.suse.com/security/cve/CVE-2018-15473.html
   https://www.suse.com/security/cve/CVE-2018-15919.html
   https://bugzilla.suse.com/1091396
   https://bugzilla.suse.com/1105010
   https://bugzilla.suse.com/1106163
   https://bugzilla.suse.com/964336
   https://bugzilla.suse.com/982273

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EmEt
-----END PGP SIGNATURE-----