-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4504
                        Security update for openssh
                             21 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14145  

Reference:         ESB-2020.4467
                   ESB-2020.4466
                   ESB-2020.4369

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203882-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openssh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3882-1
Rating:            moderate
References:        #1148566 #1173513
Cross-References:  CVE-2020-14145
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for openssh fixes the following issues:

  o CVE-2020-14145: Fixed a potential information leak during host key exchange
    (bsc#1173513).
  o Fixed an issue where oracle cluster with cluvfy using "scp" failing/
    missinterpreted (bsc#1148566).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3882=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3882=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3882=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3882=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       openssh-7.6p1-9.38.1
       openssh-debuginfo-7.6p1-9.38.1
       openssh-debugsource-7.6p1-9.38.1
       openssh-fips-7.6p1-9.38.1
       openssh-helpers-7.6p1-9.38.1
       openssh-helpers-debuginfo-7.6p1-9.38.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       openssh-7.6p1-9.38.1
       openssh-debuginfo-7.6p1-9.38.1
       openssh-debugsource-7.6p1-9.38.1
       openssh-fips-7.6p1-9.38.1
       openssh-helpers-7.6p1-9.38.1
       openssh-helpers-debuginfo-7.6p1-9.38.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       openssh-7.6p1-9.38.1
       openssh-debuginfo-7.6p1-9.38.1
       openssh-debugsource-7.6p1-9.38.1
       openssh-fips-7.6p1-9.38.1
       openssh-helpers-7.6p1-9.38.1
       openssh-helpers-debuginfo-7.6p1-9.38.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       openssh-7.6p1-9.38.1
       openssh-debuginfo-7.6p1-9.38.1
       openssh-debugsource-7.6p1-9.38.1
       openssh-fips-7.6p1-9.38.1
       openssh-helpers-7.6p1-9.38.1
       openssh-helpers-debuginfo-7.6p1-9.38.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14145.html
  o https://bugzilla.suse.com/1148566
  o https://bugzilla.suse.com/1173513

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rIY0
-----END PGP SIGNATURE-----