--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-0f4190cdb0
2019-05-04 00:16:11.078321
--------------------------------------------------------------------------------Name        : openssh
Product     : Fedora 30
Version     : 8.0p1
Release     : 1.fc30
URL         : http://www.openssh.com/portable.html
Summary     : An open source implementation of SSH protocol version 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------Update Information:

New upstream release with significantly reworked PKCS#11 support, GSSAPI key
exchange and several fixes for CVE-2019-6111 and CVE-2019-6109
--------------------------------------------------------------------------------ChangeLog:

* Fri Apr 26 2019 Jakub Jelen  - 8.0p1-1 + 0.10.3-7
- New upstream release (#1701072)
- Removed support for VendroPatchLevel configuration option
- Significant rework of GSSAPI Key Exchange
- Significant rework of PKCS#11 URI support
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1666127 - CVE-2019-6111 openssh: Improper validation of object names allows malicious server to overwrite files via scp client
        https://bugzilla.redhat.com/show_bug.cgi?id=1666127
  [ 2 ] Bug #1666119 - CVE-2019-6109 openssh: Missing character encoding in progress display allows for spoofing of scp client output
        https://bugzilla.redhat.com/show_bug.cgi?id=1666119
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-0f4190cdb0' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 30: openssh Security Update

May 3, 2019
New upstream release with significantly reworked PKCS#11 support, GSSAPI key exchange and several fixes for CVE-2019-6111 and CVE-2019-6109

Summary

SSH (Secure SHell) is a program for logging into and executing

commands on a remote machine. SSH is intended to replace rlogin and

rsh, and to provide secure encrypted communications between two

untrusted hosts over an insecure network. X11 connections and

arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing

it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH

client and server. To make this package useful, you should also

install openssh-clients, openssh-server, or both.

New upstream release with significantly reworked PKCS#11 support, GSSAPI key

exchange and several fixes for CVE-2019-6111 and CVE-2019-6109

* Fri Apr 26 2019 Jakub Jelen - 8.0p1-1 + 0.10.3-7

- New upstream release (#1701072)

- Removed support for VendroPatchLevel configuration option

- Significant rework of GSSAPI Key Exchange

- Significant rework of PKCS#11 URI support

[ 1 ] Bug #1666127 - CVE-2019-6111 openssh: Improper validation of object names allows malicious server to overwrite files via scp client

https://bugzilla.redhat.com/show_bug.cgi?id=1666127

[ 2 ] Bug #1666119 - CVE-2019-6109 openssh: Missing character encoding in progress display allows for spoofing of scp client output

https://bugzilla.redhat.com/show_bug.cgi?id=1666119

su -c 'dnf upgrade --advisory FEDORA-2019-0f4190cdb0' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-0f4190cdb0 2019-05-04 00:16:11.078321 Product : Fedora 30 Version : 8.0p1 Release : 1.fc30 URL : http://www.openssh.com/portable.html Summary : An open source implementation of SSH protocol version 2 Description : SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both. New upstream release with significantly reworked PKCS#11 support, GSSAPI key exchange and several fixes for CVE-2019-6111 and CVE-2019-6109 * Fri Apr 26 2019 Jakub Jelen - 8.0p1-1 + 0.10.3-7 - New upstream release (#1701072) - Removed support for VendroPatchLevel configuration option - Significant rework of GSSAPI Key Exchange - Significant rework of PKCS#11 URI support [ 1 ] Bug #1666127 - CVE-2019-6111 openssh: Improper validation of object names allows malicious server to overwrite files via scp client https://bugzilla.redhat.com/show_bug.cgi?id=1666127 [ 2 ] Bug #1666119 - CVE-2019-6109 openssh: Missing character encoding in progress display allows for spoofing of scp client output https://bugzilla.redhat.com/show_bug.cgi?id=1666119 su -c 'dnf upgrade --advisory FEDORA-2019-0f4190cdb0' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 30
Version : 8.0p1
Release : 1.fc30
URL : http://www.openssh.com/portable.html
Summary : An open source implementation of SSH protocol version 2

Related News