exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2645-01

Red Hat Security Advisory 2023-2645-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2645-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Issues addressed include a double free vulnerability.

tags | advisory, protocol
systems | linux, redhat, unix
advisories | CVE-2023-25136
SHA-256 | 75cca0bd00355e7558ba6ccca94e0a0299ad07a2ad33a83933e16a688354f0a8

Red Hat Security Advisory 2023-2645-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssh security update
Advisory ID: RHSA-2023:2645-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2645
Issue date: 2023-05-09
CVE Names: CVE-2023-25136
====================================================================
1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

Security Fix(es):

* openssh: the functions order_hostkeyalgs() and list_hostkey_types() leads
to double-free vulnerability (CVE-2023-25136)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2167636 - CVE-2023-25136 openssh: the functions order_hostkeyalgs() and list_hostkey_types() leads to double-free vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
openssh-askpass-8.7p1-29.el9_2.aarch64.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-debugsource-8.7p1-29.el9_2.aarch64.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.aarch64.rpm
pam_ssh_agent_auth-0.10.4-5.29.el9_2.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.aarch64.rpm

ppc64le:
openssh-askpass-8.7p1-29.el9_2.ppc64le.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-debugsource-8.7p1-29.el9_2.ppc64le.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
pam_ssh_agent_auth-0.10.4-5.29.el9_2.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.ppc64le.rpm

s390x:
openssh-askpass-8.7p1-29.el9_2.s390x.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-debugsource-8.7p1-29.el9_2.s390x.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.s390x.rpm
pam_ssh_agent_auth-0.10.4-5.29.el9_2.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.s390x.rpm

x86_64:
openssh-askpass-8.7p1-29.el9_2.x86_64.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-debugsource-8.7p1-29.el9_2.x86_64.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.x86_64.rpm
pam_ssh_agent_auth-0.10.4-5.29.el9_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
openssh-8.7p1-29.el9_2.src.rpm

aarch64:
openssh-8.7p1-29.el9_2.aarch64.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-clients-8.7p1-29.el9_2.aarch64.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-debugsource-8.7p1-29.el9_2.aarch64.rpm
openssh-keycat-8.7p1-29.el9_2.aarch64.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-server-8.7p1-29.el9_2.aarch64.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.aarch64.rpm

ppc64le:
openssh-8.7p1-29.el9_2.ppc64le.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-clients-8.7p1-29.el9_2.ppc64le.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-debugsource-8.7p1-29.el9_2.ppc64le.rpm
openssh-keycat-8.7p1-29.el9_2.ppc64le.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-server-8.7p1-29.el9_2.ppc64le.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.ppc64le.rpm

s390x:
openssh-8.7p1-29.el9_2.s390x.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-clients-8.7p1-29.el9_2.s390x.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-debugsource-8.7p1-29.el9_2.s390x.rpm
openssh-keycat-8.7p1-29.el9_2.s390x.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-server-8.7p1-29.el9_2.s390x.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.s390x.rpm

x86_64:
openssh-8.7p1-29.el9_2.x86_64.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-clients-8.7p1-29.el9_2.x86_64.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-debugsource-8.7p1-29.el9_2.x86_64.rpm
openssh-keycat-8.7p1-29.el9_2.x86_64.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-server-8.7p1-29.el9_2.x86_64.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25136
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZFo2F9zjgjWX9erEAQjhKQ//amxdZ/AY06dKuaVpNlFPjLJEjVW2VOXZ
WWqEunU7ZYpUxMkIbralcnYsPCuhvWEClj89nwMyQKQUOJeej5H+K+PY1MNkycyX
HIhpJIw3VBkWlgqMlV/SoGSfnaWm/D1aRmoC2ipVt9uVdG+9wXAL+flrdX9k/fza
/0qE6awe46S4f6DE1+RGzd/iCPClhtHqbOvcGF0yE7kawUHPyYJ3pzoeVccu8eIz
AeZqP6Ft7VPiw17bztJkNo2mRzcxm4aSdrQGSIaNn0Ahxw+VX+xyzrxSPQPW706m
vkbNRw2hOIvPK8znmBXIQJU9AJmUbZJ6h+cP4gyTz4hUSprPZoxUqcEUqcNVVbHZ
dtHAO9bRKVWOsCHKiF6M50/hij1vm+91/OoMlnxGZ2A04xuj2VkfgXeuh6ogdU4v
JlgvAlSNhPNKbgaFX8RQWAKmPOIuoogGs9+oTnj5huKWFuUJe8QiENXoYv6GM0kr
aCzkYrLsGKtv3UfaP+t5YtVoiphGq4iqoHAOPn6onStOT7bqlcKM1AgrJQ0JdqbX
oZrlwrsgs90MjEk3hsPlmS9hI0JiJQxu0mldS+miv9arfGoS4PQ16wJgyhWTMXym
yFPDrJpAd3qiSobiWf+EI6Bxc+5X5Na4valiN9+nfc6GLPsfa0poQQoQM8qSIKmM
SgNOtblhT/Q=EWhU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close