[RHSA-2023:4383-01] Important: openssh security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 1 14:23:58 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssh security update
Advisory ID:       RHSA-2023:4383-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4383
Issue date:        2023-08-01
CVE Names:         CVE-2023-38408 
=====================================================================

1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

Security Fix(es):

* openssh: Remote code execution in ssh-agent PKCS#11 support
(CVE-2023-38408)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2224173 - CVE-2023-38408 openssh: Remote code execution in ssh-agent PKCS#11 support

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

aarch64:
openssh-askpass-8.0p1-5.el8_1.1.aarch64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-debugsource-8.0p1-5.el8_1.1.aarch64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-server-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_1.aarch64.rpm

ppc64le:
openssh-askpass-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-debugsource-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-server-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_1.ppc64le.rpm

s390x:
openssh-askpass-8.0p1-5.el8_1.1.s390x.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-clients-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-debugsource-8.0p1-5.el8_1.1.s390x.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-server-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_1.s390x.rpm

x86_64:
openssh-askpass-8.0p1-5.el8_1.1.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-debugsource-8.0p1-5.el8_1.1.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-server-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
openssh-8.0p1-5.el8_1.1.src.rpm

aarch64:
openssh-8.0p1-5.el8_1.1.aarch64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-cavs-8.0p1-5.el8_1.1.aarch64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-clients-8.0p1-5.el8_1.1.aarch64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-debugsource-8.0p1-5.el8_1.1.aarch64.rpm
openssh-keycat-8.0p1-5.el8_1.1.aarch64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-ldap-8.0p1-5.el8_1.1.aarch64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
openssh-server-8.0p1-5.el8_1.1.aarch64.rpm
openssh-server-debuginfo-8.0p1-5.el8_1.1.aarch64.rpm
pam_ssh_agent_auth-0.10.3-7.5.el8_1.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_1.aarch64.rpm

ppc64le:
openssh-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-cavs-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-clients-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-debugsource-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-keycat-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-ldap-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-server-8.0p1-5.el8_1.1.ppc64le.rpm
openssh-server-debuginfo-8.0p1-5.el8_1.1.ppc64le.rpm
pam_ssh_agent_auth-0.10.3-7.5.el8_1.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_1.ppc64le.rpm

s390x:
openssh-8.0p1-5.el8_1.1.s390x.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-cavs-8.0p1-5.el8_1.1.s390x.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-clients-8.0p1-5.el8_1.1.s390x.rpm
openssh-clients-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-debugsource-8.0p1-5.el8_1.1.s390x.rpm
openssh-keycat-8.0p1-5.el8_1.1.s390x.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-ldap-8.0p1-5.el8_1.1.s390x.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
openssh-server-8.0p1-5.el8_1.1.s390x.rpm
openssh-server-debuginfo-8.0p1-5.el8_1.1.s390x.rpm
pam_ssh_agent_auth-0.10.3-7.5.el8_1.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_1.s390x.rpm

x86_64:
openssh-8.0p1-5.el8_1.1.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-cavs-8.0p1-5.el8_1.1.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-clients-8.0p1-5.el8_1.1.x86_64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-debugsource-8.0p1-5.el8_1.1.x86_64.rpm
openssh-keycat-8.0p1-5.el8_1.1.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-ldap-8.0p1-5.el8_1.1.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
openssh-server-8.0p1-5.el8_1.1.x86_64.rpm
openssh-server-debuginfo-8.0p1-5.el8_1.1.x86_64.rpm
pam_ssh_agent_auth-0.10.3-7.5.el8_1.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38408
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/otm
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list