[RHSA-2022:2013-01] Moderate: openssh security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 10 16:21:42 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssh security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:2013-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2013
Issue date:        2022-05-10
CVE Names:         CVE-2021-41617 
=====================================================================

1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

Security Fix(es):

* openssh: privilege escalation when AuthorizedKeysCommand or
AuthorizedPrincipalsCommand are configured (CVE-2021-41617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2008291 - CVE-2021-41617 openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured
2015828 - openssh patch for sshd_config:ClientAliveCountMax=0 disable the connection killing behaviour

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
openssh-askpass-8.0p1-13.el8.aarch64.rpm
openssh-askpass-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-cavs-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-clients-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-debugsource-8.0p1-13.el8.aarch64.rpm
openssh-keycat-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-ldap-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-server-debuginfo-8.0p1-13.el8.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.aarch64.rpm

ppc64le:
openssh-askpass-8.0p1-13.el8.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-debugsource-8.0p1-13.el8.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-server-debuginfo-8.0p1-13.el8.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.ppc64le.rpm

s390x:
openssh-askpass-8.0p1-13.el8.s390x.rpm
openssh-askpass-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-cavs-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-clients-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-debugsource-8.0p1-13.el8.s390x.rpm
openssh-keycat-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-ldap-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-server-debuginfo-8.0p1-13.el8.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.s390x.rpm

x86_64:
openssh-askpass-8.0p1-13.el8.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-clients-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-debugsource-8.0p1-13.el8.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-server-debuginfo-8.0p1-13.el8.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
openssh-8.0p1-13.el8.src.rpm

aarch64:
openssh-8.0p1-13.el8.aarch64.rpm
openssh-askpass-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-cavs-8.0p1-13.el8.aarch64.rpm
openssh-cavs-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-clients-8.0p1-13.el8.aarch64.rpm
openssh-clients-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-debugsource-8.0p1-13.el8.aarch64.rpm
openssh-keycat-8.0p1-13.el8.aarch64.rpm
openssh-keycat-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-ldap-8.0p1-13.el8.aarch64.rpm
openssh-ldap-debuginfo-8.0p1-13.el8.aarch64.rpm
openssh-server-8.0p1-13.el8.aarch64.rpm
openssh-server-debuginfo-8.0p1-13.el8.aarch64.rpm
pam_ssh_agent_auth-0.10.3-7.13.el8.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.aarch64.rpm

ppc64le:
openssh-8.0p1-13.el8.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-cavs-8.0p1-13.el8.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-clients-8.0p1-13.el8.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-debugsource-8.0p1-13.el8.ppc64le.rpm
openssh-keycat-8.0p1-13.el8.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-ldap-8.0p1-13.el8.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-13.el8.ppc64le.rpm
openssh-server-8.0p1-13.el8.ppc64le.rpm
openssh-server-debuginfo-8.0p1-13.el8.ppc64le.rpm
pam_ssh_agent_auth-0.10.3-7.13.el8.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.ppc64le.rpm

s390x:
openssh-8.0p1-13.el8.s390x.rpm
openssh-askpass-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-cavs-8.0p1-13.el8.s390x.rpm
openssh-cavs-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-clients-8.0p1-13.el8.s390x.rpm
openssh-clients-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-debugsource-8.0p1-13.el8.s390x.rpm
openssh-keycat-8.0p1-13.el8.s390x.rpm
openssh-keycat-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-ldap-8.0p1-13.el8.s390x.rpm
openssh-ldap-debuginfo-8.0p1-13.el8.s390x.rpm
openssh-server-8.0p1-13.el8.s390x.rpm
openssh-server-debuginfo-8.0p1-13.el8.s390x.rpm
pam_ssh_agent_auth-0.10.3-7.13.el8.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.s390x.rpm

x86_64:
openssh-8.0p1-13.el8.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-cavs-8.0p1-13.el8.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-clients-8.0p1-13.el8.x86_64.rpm
openssh-clients-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-debugsource-8.0p1-13.el8.x86_64.rpm
openssh-keycat-8.0p1-13.el8.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-ldap-8.0p1-13.el8.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-13.el8.x86_64.rpm
openssh-server-8.0p1-13.el8.x86_64.rpm
openssh-server-debuginfo-8.0p1-13.el8.x86_64.rpm
pam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41617
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kmsC
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list