-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1804
                          openssh security update
                               25 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6210  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3626

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running openssh check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3626-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
July 24, 2016                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssh
CVE ID         : CVE-2016-6210
Debian Bug     : 831902

Eddie Harari reported that the OpenSSH SSH daemon allows user
enumeration through timing differences when trying to authenticate
users. When sshd tries to authenticate a non-existing user, it will pick
up a fixed fake password structure with a hash based on the Blowfish
algorithm. If real users passwords are hashed using SHA256/SHA512, then
a remote attacker can take advantage of this flaw by sending large
passwords, receiving shorter response times from the server for
non-existing users.

For the stable distribution (jessie), this problem has been fixed in
version 1:6.7p1-5+deb8u3.

For the unstable distribution (sid), this problem has been fixed in
version 1:7.2p2-6.

We recommend that you upgrade your openssh packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJXlISdAAoJEAVMuPMTQ89E50EP/2IZzNstrspvhIJzWiJ0XJpA
GHzRSK0tbMZEfolYBwPQ6Z8G7hWeBnP0sQIsCjuSbmasvjdKgOLDL90ffrsPnb2/
hHnP7SOERXHGSXmgB9/7hWQtjtxS9mDw703H9XI73Rb3DF8aVrPYUGvQb8/hIh4F
Cb/TX2rmPTievw+JWAhkwxa5yEwqrl7J2yARtwraeNujoXvOyZpogNcoQ4HkKQtG
X+nktjcs6Y8rETTNJzOAeo9HlPRDnxVaHmjN47DXk2IqpyJWYWEOX/rlvAIRKkFH
M5xtciU3POVnMqE/CYsqJFmlo0QpQI+LYFTjd6gs0bd3TN71SpV+kg36U+ujG5kk
EACgrpWKBnWdUzwYk7Ur2hj95UgXHjQDeZM69WIg9a+OemW9op9ZuYx+umb38+zd
bJnMwjvF5uzQGwyM3Nk91EjZYmxKLlv0CO1MCUBaF5Re7b6Ki2wLUmlMmGDGPRS3
Q8NFeRO9ycpFkkqaVvYkiyrTkPquBaH2MG5HUMOnBwMtg4ksTgHxIGWh975EnLTh
TealNc9LFwG3YHJw+rqTmm/YAVNJgoFR7J4mu3s381TSBhU28ZhtR9EJq5wls9gd
Ughr9rcdp0pv4RNugkWx7IxsB+tt3DXHR6fR1urCg1vu7Sc4tXGTGc+0zl9MVIe6
JAuXfU6yrbxD4t4dBq9D
=0fAi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ztce
-----END PGP SIGNATURE-----