[ALSA-2024:4312] Important: openssh security update
Type:
security
Severity:
important
Release date:
2024-07-04
Description:
OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * openssh: Possible remote code execution due to a race condition in signal handling (CVE-2024-6387) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 pam_ssh_agent_auth-0.10.4-5.38.el9_4.1.aarch64.rpm 2e736375ec395112e6eb6398a1831cc5a5b602f889fa8af58ba8566b40dfb868
aarch64 openssh-keycat-8.7p1-38.el9_4.1.aarch64.rpm 3bfeeb437f8003247f16c1c6ca0ac65bf5ae0ea28f335a4bd0e1162f4c009d44
aarch64 openssh-clients-8.7p1-38.el9_4.1.aarch64.rpm 443c4d51ca6f3375d340a15b328e6b073e686525f8fb4a07b44077728b5dab5c
aarch64 openssh-8.7p1-38.el9_4.1.aarch64.rpm 5d2e59cebb34eaa497aeb52ec0d74d7ed9e592e9f0fdc53fa4a9e0949e93e06b
aarch64 openssh-askpass-8.7p1-38.el9_4.1.aarch64.rpm 601765d4c60d0ba5b57463afff242af920d357c61974bfb3b19263b0352eeaf5
aarch64 openssh-server-8.7p1-38.el9_4.1.aarch64.rpm 8e94e6c45c059ed16504988e084821a1946361fcb82527400823b9f47f39c2ca
ppc64le openssh-clients-8.7p1-38.el9_4.1.ppc64le.rpm 00ce05d9293c037cc4340064941cef76fd4548a238e3cab7046a222683d67159
ppc64le openssh-keycat-8.7p1-38.el9_4.1.ppc64le.rpm 10676d6ac238c6682370d750235f716c0cf1ae6cb630955e9d8bb198bdaccefd
ppc64le openssh-8.7p1-38.el9_4.1.ppc64le.rpm 291e4c1bab9ccc15514facba042a5fe981944f8f65a2f1e656068366c9ebef89
ppc64le openssh-askpass-8.7p1-38.el9_4.1.ppc64le.rpm 53a4cc479a4559345dd5237f3a68d8fbfdbb11760158f34a0ae23b7894127458
ppc64le openssh-server-8.7p1-38.el9_4.1.ppc64le.rpm 7b5dd538591636c47a57804edadac2c202725a53a78dc25d3443f4d12ad8e43b
ppc64le pam_ssh_agent_auth-0.10.4-5.38.el9_4.1.ppc64le.rpm 8e8543663d77cecc547e930e9422528149457aece507355316ec3a0c0036da01
s390x pam_ssh_agent_auth-0.10.4-5.38.el9_4.1.s390x.rpm 58cac824c16d93fb1fe32a2b0ab18d8df0f91ed1158f67473616bb664485f991
s390x openssh-8.7p1-38.el9_4.1.s390x.rpm 66eee354a6e63773f38317e0e9b8db061e5c503c5c4519612b87e0e9dadf7cae
s390x openssh-keycat-8.7p1-38.el9_4.1.s390x.rpm 83674e7e261e0f9f36e13064ba815874919597e4c4753fb716279742c6d8dfb8
s390x openssh-server-8.7p1-38.el9_4.1.s390x.rpm 8a48b8c87aa1ab6b859aa0eeae61ccd5df9b3b272d08207052c3ac8f4cf719a0
s390x openssh-askpass-8.7p1-38.el9_4.1.s390x.rpm a4a6a5f7dfc5fdf8c97b74aaaf3c59bc0facb33370022c1475f69fa0cd3194d5
s390x openssh-clients-8.7p1-38.el9_4.1.s390x.rpm b11862d4b59de4aabff272563c5be9c3a83f179cff3db43acf5b90fa4d45033a
x86_64 openssh-server-8.7p1-38.el9_4.1.x86_64.rpm 3b334d9427d3134fad029caf4fba69590ba7cd72dde3d3e89c23d8c0b55bdc4a
x86_64 openssh-8.7p1-38.el9_4.1.x86_64.rpm 4bfc59d355fd6b67b11ceeb4747c46d9384b2a972fa53d8256cba95a816a3a98
x86_64 openssh-clients-8.7p1-38.el9_4.1.x86_64.rpm 7053aa4754cfb825654de92b5151e08a615784080ac85b0621e68471129932c4
x86_64 openssh-keycat-8.7p1-38.el9_4.1.x86_64.rpm 74ccedac590e72cf50815c227a3a9ab98eb622a16c5e17e44a1417d65bb016ba
x86_64 pam_ssh_agent_auth-0.10.4-5.38.el9_4.1.x86_64.rpm b0da40c07cb6a4a2881c5e7b97d83f4896467b1ec535ce8716b6e7bfa11e24a3
x86_64 openssh-askpass-8.7p1-38.el9_4.1.x86_64.rpm f21b67a34cc5baa221248843be0a191013e8d893942ba07f32fcdb14d6c24cb9
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.