-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3520
             SUSE Security Update: Security update for openssh
                              9 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15919 CVE-2018-15473 

Reference:         ESB-2018.3326
                   ESB-2018.3278
                   ESB-2018.2493
                   ESB-2018.2473

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183686-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3686-1
Rating:             moderate
References:         #1081947 #1091396 #1105010 #1106163 #964336 
                    
Cross-References:   CVE-2018-15473 CVE-2018-15919
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for openssh fixes the following issues:

   - CVE-2018-15919: Remotely observable behaviour in auth-gss2.c in OpenSSH
     could be used by remote attackers to detect existence of users on a
     target system when GSS2 is in use. OpenSSH developers do not want to
     treat such a username enumeration (or "oracle") as a vulnerability.
     (bsc#1106163)
   - CVE-2018-15473: OpenSSH was prone to a user existance oracle
     vulnerability due to not delaying bailout for an invalid authenticating
     user until after the packet containing the request has been fully
     parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
     (bsc#1105010)

   The following non-security issues were fixed:

   - Stop leaking File descriptors (bsc#964336)
   - sftp-client.c returns wrong error code upon failure (bsc#1091396)
   - added pam_keyinit to pam configuration file (bsc#1081947)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2018-2619=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2619=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2619=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2619=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      openssh-debuginfo-7.6p1-9.3.1
      openssh-debugsource-7.6p1-9.3.1
      openssh-fips-7.6p1-9.3.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      openssh-cavs-7.6p1-9.3.1
      openssh-cavs-debuginfo-7.6p1-9.3.1
      openssh-debuginfo-7.6p1-9.3.1
      openssh-debugsource-7.6p1-9.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      openssh-askpass-gnome-7.6p1-9.3.1
      openssh-askpass-gnome-debuginfo-7.6p1-9.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      openssh-7.6p1-9.3.1
      openssh-debuginfo-7.6p1-9.3.1
      openssh-debugsource-7.6p1-9.3.1
      openssh-helpers-7.6p1-9.3.1
      openssh-helpers-debuginfo-7.6p1-9.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-15473.html
   https://www.suse.com/security/cve/CVE-2018-15919.html
   https://bugzilla.suse.com/1081947
   https://bugzilla.suse.com/1091396
   https://bugzilla.suse.com/1105010
   https://bugzilla.suse.com/1106163
   https://bugzilla.suse.com/964336

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW+TL0WaOgq3Tt24GAQiIKRAAl20bV//JO9rLLyUtF1AhsNlto2bCt9aP
ZEu+PexGXNHtlctDj2EALg2qni0wbp75OFKTalvOcK22P8AD0LCH9cWt+pfRDo6x
MbMKAV7MmQoD1wOX7PNBmfTKK8Yfujhway/gXSD3hAq1mDfFr1RVzVJIzaoqK65K
kQ01HYn/1XVNyUshXqJ/u/ohIes/H5JH2DZHzGbG7yY60Bv2sY2vBWBx51Z6f7mY
5jiDEUbiNf6j64Zgm2kTiPt1q+/pkFu/R4BxMfimM1c6zWzyzGa/wvTxS/eqwr/x
2nCV8LZ20t7sITj7IGvntQcNlnEiismNOFzXKNR0xDM1WC8qAX9wOhCgto2FkXUq
qZwYJ/6D6H8dXWkxY6r1cQLzaKWkoXS3fJYOWeWj9YubnW9Dq2ZO/CiNjAA3Tg8b
zSPnvmID4eKCqAjvmb8sRTSatIrVUx3NKU481BzXMbWbyd8g6wlF+yCuKLcr9Wte
Xy/+CKLUDwb0t5OHmEMRxkgPSQdbs8fkpj8nezoV5RfPrB4X0Yai4XHmiUkzTzAe
FAPwh5+8IV8NOmF0o49Vabm0H4YKBF8NU/fi1wQi+7xa/fFkk9F6jiZfbL8VwmRw
0QwMGwnBRmrwPOZoR+dRSx/XGGC6sXHm+47LnPxPCjk7eZcDesJztU5sNLb+/HwD
eYEGvUnCFEk=
=BkRC
-----END PGP SIGNATURE-----