-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openssh security update
Advisory ID:       RHSA-2023:2645-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2645
Issue date:        2023-05-09
CVE Names:         CVE-2023-25136 
====================================================================
1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

Security Fix(es):

* openssh: the functions order_hostkeyalgs() and list_hostkey_types() leads
to double-free vulnerability (CVE-2023-25136)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2167636 - CVE-2023-25136 openssh:  the functions order_hostkeyalgs() and list_hostkey_types() leads to double-free vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
openssh-askpass-8.7p1-29.el9_2.aarch64.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-debugsource-8.7p1-29.el9_2.aarch64.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.aarch64.rpm
pam_ssh_agent_auth-0.10.4-5.29.el9_2.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.aarch64.rpm

ppc64le:
openssh-askpass-8.7p1-29.el9_2.ppc64le.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-debugsource-8.7p1-29.el9_2.ppc64le.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
pam_ssh_agent_auth-0.10.4-5.29.el9_2.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.ppc64le.rpm

s390x:
openssh-askpass-8.7p1-29.el9_2.s390x.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-debugsource-8.7p1-29.el9_2.s390x.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.s390x.rpm
pam_ssh_agent_auth-0.10.4-5.29.el9_2.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.s390x.rpm

x86_64:
openssh-askpass-8.7p1-29.el9_2.x86_64.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-debugsource-8.7p1-29.el9_2.x86_64.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.x86_64.rpm
pam_ssh_agent_auth-0.10.4-5.29.el9_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
openssh-8.7p1-29.el9_2.src.rpm

aarch64:
openssh-8.7p1-29.el9_2.aarch64.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-clients-8.7p1-29.el9_2.aarch64.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-debugsource-8.7p1-29.el9_2.aarch64.rpm
openssh-keycat-8.7p1-29.el9_2.aarch64.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-server-8.7p1-29.el9_2.aarch64.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.aarch64.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.aarch64.rpm

ppc64le:
openssh-8.7p1-29.el9_2.ppc64le.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-clients-8.7p1-29.el9_2.ppc64le.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-debugsource-8.7p1-29.el9_2.ppc64le.rpm
openssh-keycat-8.7p1-29.el9_2.ppc64le.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-server-8.7p1-29.el9_2.ppc64le.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.ppc64le.rpm

s390x:
openssh-8.7p1-29.el9_2.s390x.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-clients-8.7p1-29.el9_2.s390x.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-debugsource-8.7p1-29.el9_2.s390x.rpm
openssh-keycat-8.7p1-29.el9_2.s390x.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-server-8.7p1-29.el9_2.s390x.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.s390x.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.s390x.rpm

x86_64:
openssh-8.7p1-29.el9_2.x86_64.rpm
openssh-askpass-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-clients-8.7p1-29.el9_2.x86_64.rpm
openssh-clients-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-debugsource-8.7p1-29.el9_2.x86_64.rpm
openssh-keycat-8.7p1-29.el9_2.x86_64.rpm
openssh-keycat-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-server-8.7p1-29.el9_2.x86_64.rpm
openssh-server-debuginfo-8.7p1-29.el9_2.x86_64.rpm
openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25136
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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EWhU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2645:01 Moderate: openssh security update

An update for openssh is now available for Red Hat Enterprise Linux 9

Summary

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.
Security Fix(es):
* openssh: the functions order_hostkeyalgs() and list_hostkey_types() leads to double-free vulnerability (CVE-2023-25136)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-25136 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: openssh-askpass-8.7p1-29.el9_2.aarch64.rpm openssh-askpass-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-clients-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-debugsource-8.7p1-29.el9_2.aarch64.rpm openssh-keycat-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-server-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.aarch64.rpm pam_ssh_agent_auth-0.10.4-5.29.el9_2.aarch64.rpm pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.aarch64.rpm
ppc64le: openssh-askpass-8.7p1-29.el9_2.ppc64le.rpm openssh-askpass-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-clients-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-debugsource-8.7p1-29.el9_2.ppc64le.rpm openssh-keycat-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-server-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.ppc64le.rpm pam_ssh_agent_auth-0.10.4-5.29.el9_2.ppc64le.rpm pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.ppc64le.rpm
s390x: openssh-askpass-8.7p1-29.el9_2.s390x.rpm openssh-askpass-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-clients-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-debugsource-8.7p1-29.el9_2.s390x.rpm openssh-keycat-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-server-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.s390x.rpm pam_ssh_agent_auth-0.10.4-5.29.el9_2.s390x.rpm pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.s390x.rpm
x86_64: openssh-askpass-8.7p1-29.el9_2.x86_64.rpm openssh-askpass-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-clients-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-debugsource-8.7p1-29.el9_2.x86_64.rpm openssh-keycat-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-server-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.x86_64.rpm pam_ssh_agent_auth-0.10.4-5.29.el9_2.x86_64.rpm pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: openssh-8.7p1-29.el9_2.src.rpm
aarch64: openssh-8.7p1-29.el9_2.aarch64.rpm openssh-askpass-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-clients-8.7p1-29.el9_2.aarch64.rpm openssh-clients-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-debugsource-8.7p1-29.el9_2.aarch64.rpm openssh-keycat-8.7p1-29.el9_2.aarch64.rpm openssh-keycat-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-server-8.7p1-29.el9_2.aarch64.rpm openssh-server-debuginfo-8.7p1-29.el9_2.aarch64.rpm openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.aarch64.rpm pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.aarch64.rpm
ppc64le: openssh-8.7p1-29.el9_2.ppc64le.rpm openssh-askpass-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-clients-8.7p1-29.el9_2.ppc64le.rpm openssh-clients-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-debugsource-8.7p1-29.el9_2.ppc64le.rpm openssh-keycat-8.7p1-29.el9_2.ppc64le.rpm openssh-keycat-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-server-8.7p1-29.el9_2.ppc64le.rpm openssh-server-debuginfo-8.7p1-29.el9_2.ppc64le.rpm openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.ppc64le.rpm pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.ppc64le.rpm
s390x: openssh-8.7p1-29.el9_2.s390x.rpm openssh-askpass-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-clients-8.7p1-29.el9_2.s390x.rpm openssh-clients-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-debugsource-8.7p1-29.el9_2.s390x.rpm openssh-keycat-8.7p1-29.el9_2.s390x.rpm openssh-keycat-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-server-8.7p1-29.el9_2.s390x.rpm openssh-server-debuginfo-8.7p1-29.el9_2.s390x.rpm openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.s390x.rpm pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.s390x.rpm
x86_64: openssh-8.7p1-29.el9_2.x86_64.rpm openssh-askpass-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-clients-8.7p1-29.el9_2.x86_64.rpm openssh-clients-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-debugsource-8.7p1-29.el9_2.x86_64.rpm openssh-keycat-8.7p1-29.el9_2.x86_64.rpm openssh-keycat-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-server-8.7p1-29.el9_2.x86_64.rpm openssh-server-debuginfo-8.7p1-29.el9_2.x86_64.rpm openssh-sk-dummy-debuginfo-8.7p1-29.el9_2.x86_64.rpm pam_ssh_agent_auth-debuginfo-0.10.4-5.29.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2645-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2645
Issued Date: : 2023-05-09
CVE Names: CVE-2023-25136

Topic

An update for openssh is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2167636 - CVE-2023-25136 openssh: the functions order_hostkeyalgs() and list_hostkey_types() leads to double-free vulnerability


Related News