-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssh security update
Advisory ID:       RHSA-2023:4384-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4384
Issue date:        2023-08-01
CVE Names:         CVE-2023-38408 
=====================================================================

1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

Security Fix(es):

* openssh: Remote code execution in ssh-agent PKCS#11 support
(CVE-2023-38408)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2224173 - CVE-2023-38408 openssh: Remote code execution in ssh-agent PKCS#11 support

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

x86_64:
openssh-askpass-8.0p1-5.el8_2.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

ppc64le:
openssh-askpass-8.0p1-5.el8_2.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-debugsource-8.0p1-5.el8_2.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-server-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.ppc64le.rpm

x86_64:
openssh-askpass-8.0p1-5.el8_2.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

x86_64:
openssh-askpass-8.0p1-5.el8_2.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
openssh-8.0p1-5.el8_2.src.rpm

x86_64:
openssh-8.0p1-5.el8_2.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-cavs-8.0p1-5.el8_2.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-clients-8.0p1-5.el8_2.x86_64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm
openssh-keycat-8.0p1-5.el8_2.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-ldap-8.0p1-5.el8_2.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-server-8.0p1-5.el8_2.x86_64.rpm
openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm
pam_ssh_agent_auth-0.10.3-7.5.el8_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
openssh-8.0p1-5.el8_2.src.rpm

ppc64le:
openssh-8.0p1-5.el8_2.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-cavs-8.0p1-5.el8_2.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-clients-8.0p1-5.el8_2.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-debugsource-8.0p1-5.el8_2.ppc64le.rpm
openssh-keycat-8.0p1-5.el8_2.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-ldap-8.0p1-5.el8_2.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
openssh-server-8.0p1-5.el8_2.ppc64le.rpm
openssh-server-debuginfo-8.0p1-5.el8_2.ppc64le.rpm
pam_ssh_agent_auth-0.10.3-7.5.el8_2.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.ppc64le.rpm

x86_64:
openssh-8.0p1-5.el8_2.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-cavs-8.0p1-5.el8_2.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-clients-8.0p1-5.el8_2.x86_64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm
openssh-keycat-8.0p1-5.el8_2.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-ldap-8.0p1-5.el8_2.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-server-8.0p1-5.el8_2.x86_64.rpm
openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm
pam_ssh_agent_auth-0.10.3-7.5.el8_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
openssh-8.0p1-5.el8_2.src.rpm

x86_64:
openssh-8.0p1-5.el8_2.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-cavs-8.0p1-5.el8_2.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-clients-8.0p1-5.el8_2.x86_64.rpm
openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm
openssh-keycat-8.0p1-5.el8_2.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-ldap-8.0p1-5.el8_2.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm
openssh-server-8.0p1-5.el8_2.x86_64.rpm
openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm
pam_ssh_agent_auth-0.10.3-7.5.el8_2.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38408
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aNt9
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4384:01 Important: openssh security update

An update for openssh is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterpr...

Summary

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.
Security Fix(es):
* openssh: Remote code execution in ssh-agent PKCS#11 support (CVE-2023-38408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-38408 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v. 8.2):
x86_64: openssh-askpass-8.0p1-5.el8_2.x86_64.rpm openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v. 8.2):
ppc64le: openssh-askpass-8.0p1-5.el8_2.ppc64le.rpm openssh-askpass-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-cavs-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-clients-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-debugsource-8.0p1-5.el8_2.ppc64le.rpm openssh-keycat-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-ldap-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-server-debuginfo-8.0p1-5.el8_2.ppc64le.rpm pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.ppc64le.rpm
x86_64: openssh-askpass-8.0p1-5.el8_2.x86_64.rpm openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v. 8.2):
x86_64: openssh-askpass-8.0p1-5.el8_2.x86_64.rpm openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm
Red Hat Enterprise Linux BaseOS AUS (v. 8.2):
Source: openssh-8.0p1-5.el8_2.src.rpm
x86_64: openssh-8.0p1-5.el8_2.x86_64.rpm openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-cavs-8.0p1-5.el8_2.x86_64.rpm openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-clients-8.0p1-5.el8_2.x86_64.rpm openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm openssh-keycat-8.0p1-5.el8_2.x86_64.rpm openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-ldap-8.0p1-5.el8_2.x86_64.rpm openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-server-8.0p1-5.el8_2.x86_64.rpm openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm pam_ssh_agent_auth-0.10.3-7.5.el8_2.x86_64.rpm pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.2):
Source: openssh-8.0p1-5.el8_2.src.rpm
ppc64le: openssh-8.0p1-5.el8_2.ppc64le.rpm openssh-askpass-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-cavs-8.0p1-5.el8_2.ppc64le.rpm openssh-cavs-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-clients-8.0p1-5.el8_2.ppc64le.rpm openssh-clients-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-debugsource-8.0p1-5.el8_2.ppc64le.rpm openssh-keycat-8.0p1-5.el8_2.ppc64le.rpm openssh-keycat-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-ldap-8.0p1-5.el8_2.ppc64le.rpm openssh-ldap-debuginfo-8.0p1-5.el8_2.ppc64le.rpm openssh-server-8.0p1-5.el8_2.ppc64le.rpm openssh-server-debuginfo-8.0p1-5.el8_2.ppc64le.rpm pam_ssh_agent_auth-0.10.3-7.5.el8_2.ppc64le.rpm pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.ppc64le.rpm
x86_64: openssh-8.0p1-5.el8_2.x86_64.rpm openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-cavs-8.0p1-5.el8_2.x86_64.rpm openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-clients-8.0p1-5.el8_2.x86_64.rpm openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm openssh-keycat-8.0p1-5.el8_2.x86_64.rpm openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-ldap-8.0p1-5.el8_2.x86_64.rpm openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-server-8.0p1-5.el8_2.x86_64.rpm openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm pam_ssh_agent_auth-0.10.3-7.5.el8_2.x86_64.rpm pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm
Red Hat Enterprise Linux BaseOS TUS (v. 8.2):
Source: openssh-8.0p1-5.el8_2.src.rpm
x86_64: openssh-8.0p1-5.el8_2.x86_64.rpm openssh-askpass-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-cavs-8.0p1-5.el8_2.x86_64.rpm openssh-cavs-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-clients-8.0p1-5.el8_2.x86_64.rpm openssh-clients-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-debugsource-8.0p1-5.el8_2.x86_64.rpm openssh-keycat-8.0p1-5.el8_2.x86_64.rpm openssh-keycat-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-ldap-8.0p1-5.el8_2.x86_64.rpm openssh-ldap-debuginfo-8.0p1-5.el8_2.x86_64.rpm openssh-server-8.0p1-5.el8_2.x86_64.rpm openssh-server-debuginfo-8.0p1-5.el8_2.x86_64.rpm pam_ssh_agent_auth-0.10.3-7.5.el8_2.x86_64.rpm pam_ssh_agent_auth-debuginfo-0.10.3-7.5.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4384-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4384
Issued Date: : 2023-08-01
CVE Names: CVE-2023-38408

Topic

An update for openssh is now available for Red Hat Enterprise Linux 8.2Advanced Update Support, Red Hat Enterprise Linux 8.2 TelecommunicationsUpdate Service, and Red Hat Enterprise Linux 8.2 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64

Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64

Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - x86_64

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - x86_64


Bugs Fixed

2224173 - CVE-2023-38408 openssh: Remote code execution in ssh-agent PKCS#11 support


Related News