-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2536
                   [DLA 1476-1] dropbear security update
                              28 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dropbear
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15599  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/08/msg00026.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running dropbear check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : dropbear
Version        : 2014.65-1+deb8u3
CVE ID         : CVE-2018-15599
Debian Bug     : 906890

A vulnerability in dropbear, a lightweight SSH2 server and client, making it
possible to guess valid usernames has been found:

CVE-2018-15599:

    The recv_msg_userauth_request function in svr-auth.c in is prone
    to a user enumeration vulnerability, similar to CVE-2018-15473 in OpenSSH.

For Debian 8 "Jessie", this problem has been fixed in version
2014.65-1+deb8u3.

We recommend that you upgrade your dropbear packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3H0y
-----END PGP SIGNATURE-----