{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:4419","synopsis":"Important: openssh security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for openssh.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.\n\nSecurity Fix(es):\n\n* openssh: Remote code execution in ssh-agent PKCS#11 support (CVE-2023-38408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2224173","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2224173","description":""}],"cves":[{"name":"CVE-2023-38408","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-38408","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"9.8","cwe":"CWE-94"}],"references":[],"publishedAt":"2023-08-08T12:34:30.677112Z","rpms":{"Rocky Linux 8":{"nvras":["openssh-0:8.0p1-19.el8_8.aarch64.rpm","openssh-0:8.0p1-19.el8_8.src.rpm","openssh-askpass-0:8.0p1-19.el8_8.aarch64.rpm","openssh-askpass-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm","openssh-cavs-0:8.0p1-19.el8_8.aarch64.rpm","openssh-cavs-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm","openssh-clients-0:8.0p1-19.el8_8.aarch64.rpm","openssh-clients-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm","openssh-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm","openssh-debugsource-0:8.0p1-19.el8_8.aarch64.rpm","openssh-keycat-0:8.0p1-19.el8_8.aarch64.rpm","openssh-keycat-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm","openssh-ldap-0:8.0p1-19.el8_8.aarch64.rpm","openssh-ldap-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm","openssh-server-0:8.0p1-19.el8_8.aarch64.rpm","openssh-server-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm","pam_ssh_agent_auth-0:0.10.3-7.19.el8_8.aarch64.rpm","pam_ssh_agent_auth-debuginfo-0:0.10.3-7.19.el8_8.aarch64.rpm","openssh-0:8.0p1-19.el8_8.x86_64.rpm","openssh-askpass-0:8.0p1-19.el8_8.x86_64.rpm","openssh-askpass-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm","openssh-cavs-0:8.0p1-19.el8_8.x86_64.rpm","openssh-cavs-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm","openssh-clients-0:8.0p1-19.el8_8.x86_64.rpm","openssh-clients-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm","openssh-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm","openssh-debugsource-0:8.0p1-19.el8_8.x86_64.rpm","openssh-keycat-0:8.0p1-19.el8_8.x86_64.rpm","openssh-keycat-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm","openssh-ldap-0:8.0p1-19.el8_8.x86_64.rpm","openssh-ldap-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm","openssh-server-0:8.0p1-19.el8_8.x86_64.rpm","openssh-server-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm","pam_ssh_agent_auth-0:0.10.3-7.19.el8_8.x86_64.rpm","pam_ssh_agent_auth-debuginfo-0:0.10.3-7.19.el8_8.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:4419 openssh security update

August 8, 2023
An update is available for openssh. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for openssh. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * openssh: Remote code execution in ssh-agent PKCS#11 support (CVE-2023-38408) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

openssh-0:8.0p1-19.el8_8.aarch64.rpm

openssh-0:8.0p1-19.el8_8.src.rpm

openssh-askpass-0:8.0p1-19.el8_8.aarch64.rpm

openssh-askpass-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm

openssh-cavs-0:8.0p1-19.el8_8.aarch64.rpm

openssh-cavs-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm

openssh-clients-0:8.0p1-19.el8_8.aarch64.rpm

openssh-clients-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm

openssh-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm

openssh-debugsource-0:8.0p1-19.el8_8.aarch64.rpm

openssh-keycat-0:8.0p1-19.el8_8.aarch64.rpm

openssh-keycat-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm

openssh-ldap-0:8.0p1-19.el8_8.aarch64.rpm

openssh-ldap-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm

openssh-server-0:8.0p1-19.el8_8.aarch64.rpm

openssh-server-debuginfo-0:8.0p1-19.el8_8.aarch64.rpm

pam_ssh_agent_auth-0:0.10.3-7.19.el8_8.aarch64.rpm

pam_ssh_agent_auth-debuginfo-0:0.10.3-7.19.el8_8.aarch64.rpm

openssh-0:8.0p1-19.el8_8.x86_64.rpm

openssh-askpass-0:8.0p1-19.el8_8.x86_64.rpm

openssh-askpass-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm

openssh-cavs-0:8.0p1-19.el8_8.x86_64.rpm

openssh-cavs-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm

openssh-clients-0:8.0p1-19.el8_8.x86_64.rpm

openssh-clients-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm

openssh-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm

openssh-debugsource-0:8.0p1-19.el8_8.x86_64.rpm

openssh-keycat-0:8.0p1-19.el8_8.x86_64.rpm

openssh-keycat-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm

openssh-ldap-0:8.0p1-19.el8_8.x86_64.rpm

openssh-ldap-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm

openssh-server-0:8.0p1-19.el8_8.x86_64.rpm

openssh-server-debuginfo-0:8.0p1-19.el8_8.x86_64.rpm

pam_ssh_agent_auth-0:0.10.3-7.19.el8_8.x86_64.rpm

pam_ssh_agent_auth-debuginfo-0:0.10.3-7.19.el8_8.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38408

Severity
Name: RLSA-2023:4419
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2224173


Related News