Oracle Linux Security Advisory ELSA-2024-12164

https://linux.oracle.com/errata/ELSA-2024-12164.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
openssh-askpass-8.0p1-19.0.1.el8_9.2.x86_64.rpm
openssh-8.0p1-19.0.1.el8_9.2.x86_64.rpm
openssh-cavs-8.0p1-19.0.1.el8_9.2.x86_64.rpm
openssh-clients-8.0p1-19.0.1.el8_9.2.x86_64.rpm
openssh-keycat-8.0p1-19.0.1.el8_9.2.x86_64.rpm
openssh-ldap-8.0p1-19.0.1.el8_9.2.x86_64.rpm
openssh-server-8.0p1-19.0.1.el8_9.2.x86_64.rpm
pam_ssh_agent_auth-0.10.3-7.19.0.1.el8_9.2.x86_64.rpm

aarch64:
openssh-askpass-8.0p1-19.0.1.el8_9.2.aarch64.rpm
openssh-8.0p1-19.0.1.el8_9.2.aarch64.rpm
openssh-cavs-8.0p1-19.0.1.el8_9.2.aarch64.rpm
openssh-clients-8.0p1-19.0.1.el8_9.2.aarch64.rpm
openssh-keycat-8.0p1-19.0.1.el8_9.2.aarch64.rpm
openssh-ldap-8.0p1-19.0.1.el8_9.2.aarch64.rpm
openssh-server-8.0p1-19.0.1.el8_9.2.aarch64.rpm
pam_ssh_agent_auth-0.10.3-7.19.0.1.el8_9.2.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates//openssh-8.0p1-19.0.1.el8_9.2.src.rpm

Related CVEs:

CVE-2023-48795
CVE-2023-51385




Description of changes:

[8.0p1-19.0.1.2]
- Update patches for CVE-2023-51385, CVE-2023-48795 [Orabug: 36256632]

[8.0p1-19.2]
- Forbid shell metasymbols in username/hostname
  Resolves: CVE-2023-51385
- Fix Terrapin attack
  Resolves: CVE-2023-48795


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2024-12164: openssh security Moderate Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[8.0p1-19.0.1.2] - Update patches for CVE-2023-51385, CVE-2023-48795 [Orabug: 36256632] [8.0p1-19.2] - Forbid shell metasymbols in username/hostname Resolves: CVE-2023-51385 - Fix Terrapin attack Resolves: CVE-2023-48795

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates//openssh-8.0p1-19.0.1.el8_9.2.src.rpm

x86_64

openssh-askpass-8.0p1-19.0.1.el8_9.2.x86_64.rpm openssh-8.0p1-19.0.1.el8_9.2.x86_64.rpm openssh-cavs-8.0p1-19.0.1.el8_9.2.x86_64.rpm openssh-clients-8.0p1-19.0.1.el8_9.2.x86_64.rpm openssh-keycat-8.0p1-19.0.1.el8_9.2.x86_64.rpm openssh-ldap-8.0p1-19.0.1.el8_9.2.x86_64.rpm openssh-server-8.0p1-19.0.1.el8_9.2.x86_64.rpm pam_ssh_agent_auth-0.10.3-7.19.0.1.el8_9.2.x86_64.rpm

aarch64

openssh-askpass-8.0p1-19.0.1.el8_9.2.aarch64.rpm openssh-8.0p1-19.0.1.el8_9.2.aarch64.rpm openssh-cavs-8.0p1-19.0.1.el8_9.2.aarch64.rpm openssh-clients-8.0p1-19.0.1.el8_9.2.aarch64.rpm openssh-keycat-8.0p1-19.0.1.el8_9.2.aarch64.rpm openssh-ldap-8.0p1-19.0.1.el8_9.2.aarch64.rpm openssh-server-8.0p1-19.0.1.el8_9.2.aarch64.rpm pam_ssh_agent_auth-0.10.3-7.19.0.1.el8_9.2.aarch64.rpm

i386

Severity
Related CVEs: CVE-2023-48795 CVE-2023-51385

Related News