ELSA-2024-3166

ELSA-2024-3166 - openssh security update

Type:SECURITY
Severity:MODERATE
Release Date:2024-05-23

Description


[8.0p1-24.0.1]
- Update upstream references [Orabug: 36587718]

[8.0p1-24]
- Providing a kill switch for scp to deal with CVE-2020-15778
Resolves: RHEL-22870

[8.0p1-23]
- Fix Terrapin attack
Resolves: RHEL-19308

[8.0p1-22]
- Fix Terrapin attack
Resolves: RHEL-19308
- Forbid shell metasymbols in username/hostname
Resolves: RHEL-19788

[8.0p1-21]
- Using DigestSign/DigestVerify functions for better FIPS compatibility
Resolves: RHEL-5217

[8.0p1-20]
- Limit artificial delays in sshd while login using AD user
Resolves: RHEL-1684
- Add comment to OpenSSH server config about FIPS-incompatible key
Resolves: RHEL-5221
- Avoid killing all processes on system in case of race condition
Resolves: RHEL-11548
- Avoid sshd_config 256K limit
Resolves: RHEL-5279
- Using DigestSign/DigestVerify functions for better FIPS compatibility
Resolves: RHEL-5217
- Fix GSS KEX causing ssh failures when connecting to WinSSHD
Resolves: RHEL-5321


Related CVEs


CVE-2020-15778

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) openssh-8.0p1-24.0.1.el8.src.rpm6cef6c42e9430f0b063bd6fe59e82b68-ol8_aarch64_appstream
openssh-8.0p1-24.0.1.el8.src.rpm6cef6c42e9430f0b063bd6fe59e82b68-ol8_aarch64_baseos_latest
openssh-8.0p1-24.0.1.el8.src.rpm6cef6c42e9430f0b063bd6fe59e82b68-ol8_aarch64_u10_baseos_base
openssh-8.0p1-24.0.1.el8.aarch64.rpmee63b8cf6c0cb8557367daa1a42ac14f-ol8_aarch64_baseos_latest
openssh-8.0p1-24.0.1.el8.aarch64.rpmee63b8cf6c0cb8557367daa1a42ac14f-ol8_aarch64_u10_baseos_base
openssh-askpass-8.0p1-24.0.1.el8.aarch64.rpm962263548da0b8aa58af9f04ae67eda8-ol8_aarch64_appstream
openssh-cavs-8.0p1-24.0.1.el8.aarch64.rpm81ff27911a8442993d3ca3f28a560f13-ol8_aarch64_baseos_latest
openssh-cavs-8.0p1-24.0.1.el8.aarch64.rpm81ff27911a8442993d3ca3f28a560f13-ol8_aarch64_u10_baseos_base
openssh-clients-8.0p1-24.0.1.el8.aarch64.rpm747f291eeb77a8ea1fae6347870c2003-ol8_aarch64_baseos_latest
openssh-clients-8.0p1-24.0.1.el8.aarch64.rpm747f291eeb77a8ea1fae6347870c2003-ol8_aarch64_u10_baseos_base
openssh-keycat-8.0p1-24.0.1.el8.aarch64.rpmcd42ef140dd0dda50b013549818ee385-ol8_aarch64_baseos_latest
openssh-keycat-8.0p1-24.0.1.el8.aarch64.rpmcd42ef140dd0dda50b013549818ee385-ol8_aarch64_u10_baseos_base
openssh-ldap-8.0p1-24.0.1.el8.aarch64.rpm2813aa37b39b1557b10fe3fddf648ab1-ol8_aarch64_baseos_latest
openssh-ldap-8.0p1-24.0.1.el8.aarch64.rpm2813aa37b39b1557b10fe3fddf648ab1-ol8_aarch64_u10_baseos_base
openssh-server-8.0p1-24.0.1.el8.aarch64.rpmff88fc6548adab7f16b689e1bbffd1bb-ol8_aarch64_baseos_latest
openssh-server-8.0p1-24.0.1.el8.aarch64.rpmff88fc6548adab7f16b689e1bbffd1bb-ol8_aarch64_u10_baseos_base
pam_ssh_agent_auth-0.10.3-7.24.0.1.el8.aarch64.rpmb1c6468c0c818dbfe58f0312b5f92dc2-ol8_aarch64_baseos_latest
pam_ssh_agent_auth-0.10.3-7.24.0.1.el8.aarch64.rpmb1c6468c0c818dbfe58f0312b5f92dc2-ol8_aarch64_u10_baseos_base
Oracle Linux 8 (x86_64) openssh-8.0p1-24.0.1.el8.src.rpm6cef6c42e9430f0b063bd6fe59e82b68-ol8_x86_64_appstream
openssh-8.0p1-24.0.1.el8.src.rpm6cef6c42e9430f0b063bd6fe59e82b68-ol8_x86_64_baseos_latest
openssh-8.0p1-24.0.1.el8.src.rpm6cef6c42e9430f0b063bd6fe59e82b68-ol8_x86_64_u10_baseos_base
openssh-8.0p1-24.0.1.el8.x86_64.rpm8070eb1b523f598c42d878ee354730ae-ol8_x86_64_baseos_latest
openssh-8.0p1-24.0.1.el8.x86_64.rpm8070eb1b523f598c42d878ee354730ae-ol8_x86_64_u10_baseos_base
openssh-askpass-8.0p1-24.0.1.el8.x86_64.rpmfd8692cc5ba7d546ccf664b756ddf20e-ol8_x86_64_appstream
openssh-cavs-8.0p1-24.0.1.el8.x86_64.rpm974b9e29e10f5ed3094755adbc19ab9a-ol8_x86_64_baseos_latest
openssh-cavs-8.0p1-24.0.1.el8.x86_64.rpm974b9e29e10f5ed3094755adbc19ab9a-ol8_x86_64_u10_baseos_base
openssh-clients-8.0p1-24.0.1.el8.x86_64.rpm3eeb3da8ff313f82720f9b687ff0c5e0-ol8_x86_64_baseos_latest
openssh-clients-8.0p1-24.0.1.el8.x86_64.rpm3eeb3da8ff313f82720f9b687ff0c5e0-ol8_x86_64_u10_baseos_base
openssh-keycat-8.0p1-24.0.1.el8.x86_64.rpm6186933f2df7ecbc498c1692aee1b701-ol8_x86_64_baseos_latest
openssh-keycat-8.0p1-24.0.1.el8.x86_64.rpm6186933f2df7ecbc498c1692aee1b701-ol8_x86_64_u10_baseos_base
openssh-ldap-8.0p1-24.0.1.el8.x86_64.rpmf7f392a2202c008aa7c55c2b95f1a30d-ol8_x86_64_baseos_latest
openssh-ldap-8.0p1-24.0.1.el8.x86_64.rpmf7f392a2202c008aa7c55c2b95f1a30d-ol8_x86_64_u10_baseos_base
openssh-server-8.0p1-24.0.1.el8.x86_64.rpme4534684da0048908de4c82404efd2b4-ol8_x86_64_baseos_latest
openssh-server-8.0p1-24.0.1.el8.x86_64.rpme4534684da0048908de4c82404efd2b4-ol8_x86_64_u10_baseos_base
pam_ssh_agent_auth-0.10.3-7.24.0.1.el8.x86_64.rpm0713ecde6554639c2ce21ab705400bdc-ol8_x86_64_baseos_latest
pam_ssh_agent_auth-0.10.3-7.24.0.1.el8.x86_64.rpm0713ecde6554639c2ce21ab705400bdc-ol8_x86_64_u10_baseos_base



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete