-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3570
        SUSE Security Update: Security update for openssh-openssl1
                             15 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh-openssl1
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15919 CVE-2018-15473 

Reference:         ESB-2018.3520

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183768-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssh-openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3768-1
Rating:             moderate
References:         #1091396 #1105010 #1106163 #964336 
Cross-References:   CVE-2018-15473 CVE-2018-15919
Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for openssh-openssl1 fixes the following issues:

   Security issues fixed:

   - CVE-2018-15919: Remotely observable behaviour in auth-gss2.c in OpenSSH
     could be used by remote attackers to detect existence of users on a
     target system when GSS2 is in use. OpenSSH developers do not want to
     treat such a username enumeration (or "oracle") as a vulnerability.
     (bsc#1106163)
   - CVE-2018-15473: OpenSSH was prone to a user existance oracle
     vulnerability due to not delaying bailout for an invalid authenticating
     user until after the packet containing the request has been fully
     parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
     (bsc#1105010)

   Following non-security issues were fixed:

   - Fix for sftp client because it returns wrong error code upon failure
     (bsc#1091396)
   - Stop leaking File descriptors (bsc#964336)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openssh-openssl1-13865=1



Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      openssh-openssl1-6.6p1-19.6.1
      openssh-openssl1-helpers-6.6p1-19.6.1


References:

   https://www.suse.com/security/cve/CVE-2018-15473.html
   https://www.suse.com/security/cve/CVE-2018-15919.html
   https://bugzilla.suse.com/1091396
   https://bugzilla.suse.com/1105010
   https://bugzilla.suse.com/1106163
   https://bugzilla.suse.com/964336

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW+y4h2aOgq3Tt24GAQhMehAAw5SDLsL+E6fZH3XSC5W7V2E3MxPzthLU
kx39X3qcyNZutuIPLbN8h6PuhjWFt4Po47QfqaiB++lFanvy6Yk9Ega++9Exsq1C
dJZLML4/HiuOR/1u1ZijDsH3ORLA5Adl6a6XlEErSGENHgulMrYNdztaaxwqxbiL
3SddUJxkKwBS/tqyuu11hr+bYa1b+D824UoYbFuCMLyFCf3tTZHTyzCYmf/XPjP1
pD28pkkNEd3w0MCwwEXZVfCtOJLXTCe6El1468+l2BWHcCQLmeY7amcadfV7dZhP
B2w2XUc7fO7BDU9od/b6plTUOECAhByvgSx6WhsxMrcQvBhXQL6Xz5aY8YdEgH7+
ho6h9M8poKMQX20bYnJhm1zb5E6/Y+Jq99GzOBpJEFCiKyiPBcoz2yW5UNOpwQLD
IPFK7+SIBdECu4vfBVWeX1jq1h65WTOF1Dbfe83KlOhqEmskg0OuiI4LbKY69i+o
arVCgfuB+IES2suLFnOvw5mnUKMWyDfUBodqRMXm4vs0bhnT5WqRzq5iDaUds12n
zeoPw1vjZC/7eyAOVbuheQaAZIqYKqzrfH9scZyf73mwsNY2IX1qsjUtAhXGDhUT
mqmn9lmTOWBqQjZ1JOikIzpZlDeuyZPrL0X4OVlINKd8/rQQpzP+7iK16z9zghJ8
9GjgR5XCRFo=
=8yQD
-----END PGP SIGNATURE-----