Operating System:

[SUSE]

Published:

12 April 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1255
             SUSE-SU-2019:14016-1 Security update for openssh
                               12 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Overwrite Arbitrary Files      -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6111 CVE-2019-6109 

Reference:         ESB-2019.0605
                   ESB-2019.0410.3
                   ESB-2019.0399.2
                   ESB-2019.0164.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914016-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openssh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14016-1
Rating:            moderate
References:        #1090671 #1115550 #1119183 #1121816 #1121821 #1131709
Cross-References:  CVE-2019-6109 CVE-2019-6111
Affected Products:
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that solves two vulnerabilities and has four fixes is now available.

Description:

This update for openssh fixes the following issues:
Security vulnerabilities addressed:

  o CVE-2019-6109: Fixed an character encoding issue in the progress display of
    the scp client that could be used to manipulate client output, allowing for
    spoofing during file transfers (bsc#1121816).
  o CVE-2019-6111: Properly validate object names received by the scp client to
    prevent arbitrary file overwrites when interacting with a malicious SSH
    server (bsc#1121821).


Other issues fixed:

  o Fixed two race conditions in sshd relating to SIGHUP (bsc#1119183).
  o Returned proper reason for port forwarding failures (bsc#1090671).
  o Fixed SSHD termination of multichannel sessions with non-root users (bsc#
    1115550).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-openssh-14016=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-openssh-14016=1

Package List:

  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       openssh-6.6p1-41.18.1
       openssh-askpass-gnome-6.6p1-41.18.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       openssh-askpass-gnome-debuginfo-6.6p1-41.18.1
       openssh-debuginfo-6.6p1-41.18.1
       openssh-debugsource-6.6p1-41.18.1


References:

  o https://www.suse.com/security/cve/CVE-2019-6109.html
  o https://www.suse.com/security/cve/CVE-2019-6111.html
  o https://bugzilla.suse.com/1090671
  o https://bugzilla.suse.com/1115550
  o https://bugzilla.suse.com/1119183
  o https://bugzilla.suse.com/1121816
  o https://bugzilla.suse.com/1121821
  o https://bugzilla.suse.com/1131709

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXK/fA2aOgq3Tt24GAQhs1A/+O1Fhbfii+oYrHXI5aDEMhOwlFIPcgUxD
tvjObkuSMqpJPtWl3CuN/a1OfJgYHVFD9Ru7JE1UcT8RnJElVOyX3ld2EWx7Bki1
IHDxWqSpCUhbaLXP0a1TBzE1Q861sfwj0kYtST6ptyHkiCmXregff46Zx+Z0PVsh
01tYMuZJwmmhK2XJG6q+LudDNI/8RTJOhws3oULdQ++219o1eZETBOgB6TGOhYUY
qO+mpYw24E+E0ghpLC+4bg018YNAaUjd27upQCaWs8LwMW+/SHYhv5Roa+Y1DD+b
yJmpVQbYiFsOkEOO4VcZiwukwf4oc9MBvlVQr/1sXXvpEIMeHkYoUfvl+J34i1eE
2mn0PJirJgMb4GWZrO+uJ4BNohvSU2smVtlCLwLlpY6j9RRPsMPYOgReiwTqMHvU
kzLfQCtrhG9zbuEhkFrNqYZ5RqjRTWhIOct8cUprNpzemmd/meJkG7+zdBXujvPZ
xwypttJKcQaZzkkMU/ILBHA5bVL9LD1tli/BEhYgJc4/AXnY4CMFiLDW6cygjdHN
psu9HqKwq6d4nuGzKCC9nxxBItEMIHfblJFiYOpyCMzu5TfZvksJj4XliykQyxh5
oNW6Qxa6r4BB/XkzxojdF1cpMeTQnnfQagm70EOylbVc+3HqmPu6i0VpIpd4m8ZW
0WEGubysh3o=
=3fVa
-----END PGP SIGNATURE-----