Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2013: Red Hat Security Advisory: openssh security, bug fix, and enhancement update

An update for openssh is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-41617: openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured
Red Hat Security Data
#vulnerability#linux#red_hat#ldap#auth#ssh#ibm#sap

Synopsis

Moderate: openssh security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssh is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.

Security Fix(es):

  • openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured (CVE-2021-41617)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2008291 - CVE-2021-41617 openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured
  • BZ - 2015828 - openssh patch for sshd_config:ClientAliveCountMax=0 disable the connection killing behaviour

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

Red Hat Enterprise Linux for x86_64 8

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

x86_64

openssh-8.0p1-13.el8.x86_64.rpm

SHA-256: 17df8c56a274f06952217b88b14f1baa03357cc8c161752dae5933b05097b098

openssh-askpass-8.0p1-13.el8.x86_64.rpm

SHA-256: 5e2c2a20d1b4342223fa20a039b50c552505ffd6bcf9184479e18b2cec216be2

openssh-askpass-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: a80c7217beb091ab0b4ebfe0c5537d0f8f9fb399f131353230a163086c6bd3d4

openssh-askpass-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: a80c7217beb091ab0b4ebfe0c5537d0f8f9fb399f131353230a163086c6bd3d4

openssh-cavs-8.0p1-13.el8.x86_64.rpm

SHA-256: 1b7e4a36d399059e77d4420f7378598b9afb18cf18684e3aa7cedab4f6bbc38f

openssh-cavs-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 22f73957613da057cb8d1cb9db83e4888445dfa588db03ea3276314db1efa85f

openssh-cavs-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 22f73957613da057cb8d1cb9db83e4888445dfa588db03ea3276314db1efa85f

openssh-clients-8.0p1-13.el8.x86_64.rpm

SHA-256: dd1590cec04ac5a59f21caf17aa3990aa582cc68a03c2909021a0960244cc0b7

openssh-clients-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 7993367c87008f21721e968648afaf1c2080b11f79e5000d98c93f597a3549df

openssh-clients-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 7993367c87008f21721e968648afaf1c2080b11f79e5000d98c93f597a3549df

openssh-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 79105a2d38ca1d95a8d47ace612029b1c1512665e9265f1f238a2e1b26233a58

openssh-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 79105a2d38ca1d95a8d47ace612029b1c1512665e9265f1f238a2e1b26233a58

openssh-debugsource-8.0p1-13.el8.x86_64.rpm

SHA-256: bab5c8789adc7cc9ca547996b5520b069a8981897bd670f4dac2d2b62549d156

openssh-debugsource-8.0p1-13.el8.x86_64.rpm

SHA-256: bab5c8789adc7cc9ca547996b5520b069a8981897bd670f4dac2d2b62549d156

openssh-keycat-8.0p1-13.el8.x86_64.rpm

SHA-256: f073fe5da67c324bde91ec607564440a461bd2f20a35e0e18c059b4ee1eeb549

openssh-keycat-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: bffe942f287024e3c5f4df5534df8a8f27a984c0e4792db555e8fdbd8c65b7e6

openssh-keycat-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: bffe942f287024e3c5f4df5534df8a8f27a984c0e4792db555e8fdbd8c65b7e6

openssh-ldap-8.0p1-13.el8.x86_64.rpm

SHA-256: 21d8c0956a2d1a788ca28c7c158a048f038476e3257543e5cba60f8b85859631

openssh-ldap-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: d623e81bf87586725ed1422b1b75766d06d0cba6b35f44366b17d406b52b0372

openssh-ldap-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: d623e81bf87586725ed1422b1b75766d06d0cba6b35f44366b17d406b52b0372

openssh-server-8.0p1-13.el8.x86_64.rpm

SHA-256: 51a9b0df1d5c3f8a78123794125a1e15f2bdab14a691164f3a3f2d7fa7bfe111

openssh-server-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: b9707e8139bb8c4d87bcf3d3821f34ee47ccd16218c11048061607ba8b5d9358

openssh-server-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: b9707e8139bb8c4d87bcf3d3821f34ee47ccd16218c11048061607ba8b5d9358

pam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm

SHA-256: 41226061c8f045f8523b8c2ff8ad0cc356b3142d8d73970d904ddf8f6ed11b91

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.x86_64.rpm

SHA-256: f1e073736920d648419fba5d995ebacd7386dd1298f7199212c939f411b6fc8d

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.x86_64.rpm

SHA-256: f1e073736920d648419fba5d995ebacd7386dd1298f7199212c939f411b6fc8d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

x86_64

openssh-8.0p1-13.el8.x86_64.rpm

SHA-256: 17df8c56a274f06952217b88b14f1baa03357cc8c161752dae5933b05097b098

openssh-askpass-8.0p1-13.el8.x86_64.rpm

SHA-256: 5e2c2a20d1b4342223fa20a039b50c552505ffd6bcf9184479e18b2cec216be2

openssh-askpass-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: a80c7217beb091ab0b4ebfe0c5537d0f8f9fb399f131353230a163086c6bd3d4

openssh-cavs-8.0p1-13.el8.x86_64.rpm

SHA-256: 1b7e4a36d399059e77d4420f7378598b9afb18cf18684e3aa7cedab4f6bbc38f

openssh-cavs-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 22f73957613da057cb8d1cb9db83e4888445dfa588db03ea3276314db1efa85f

openssh-clients-8.0p1-13.el8.x86_64.rpm

SHA-256: dd1590cec04ac5a59f21caf17aa3990aa582cc68a03c2909021a0960244cc0b7

openssh-clients-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 7993367c87008f21721e968648afaf1c2080b11f79e5000d98c93f597a3549df

openssh-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 79105a2d38ca1d95a8d47ace612029b1c1512665e9265f1f238a2e1b26233a58

openssh-debugsource-8.0p1-13.el8.x86_64.rpm

SHA-256: bab5c8789adc7cc9ca547996b5520b069a8981897bd670f4dac2d2b62549d156

openssh-keycat-8.0p1-13.el8.x86_64.rpm

SHA-256: f073fe5da67c324bde91ec607564440a461bd2f20a35e0e18c059b4ee1eeb549

openssh-keycat-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: bffe942f287024e3c5f4df5534df8a8f27a984c0e4792db555e8fdbd8c65b7e6

openssh-ldap-8.0p1-13.el8.x86_64.rpm

SHA-256: 21d8c0956a2d1a788ca28c7c158a048f038476e3257543e5cba60f8b85859631

openssh-ldap-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: d623e81bf87586725ed1422b1b75766d06d0cba6b35f44366b17d406b52b0372

openssh-server-8.0p1-13.el8.x86_64.rpm

SHA-256: 51a9b0df1d5c3f8a78123794125a1e15f2bdab14a691164f3a3f2d7fa7bfe111

openssh-server-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: b9707e8139bb8c4d87bcf3d3821f34ee47ccd16218c11048061607ba8b5d9358

pam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm

SHA-256: 41226061c8f045f8523b8c2ff8ad0cc356b3142d8d73970d904ddf8f6ed11b91

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.x86_64.rpm

SHA-256: f1e073736920d648419fba5d995ebacd7386dd1298f7199212c939f411b6fc8d

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

x86_64

openssh-8.0p1-13.el8.x86_64.rpm

SHA-256: 17df8c56a274f06952217b88b14f1baa03357cc8c161752dae5933b05097b098

openssh-askpass-8.0p1-13.el8.x86_64.rpm

SHA-256: 5e2c2a20d1b4342223fa20a039b50c552505ffd6bcf9184479e18b2cec216be2

openssh-askpass-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: a80c7217beb091ab0b4ebfe0c5537d0f8f9fb399f131353230a163086c6bd3d4

openssh-cavs-8.0p1-13.el8.x86_64.rpm

SHA-256: 1b7e4a36d399059e77d4420f7378598b9afb18cf18684e3aa7cedab4f6bbc38f

openssh-cavs-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 22f73957613da057cb8d1cb9db83e4888445dfa588db03ea3276314db1efa85f

openssh-clients-8.0p1-13.el8.x86_64.rpm

SHA-256: dd1590cec04ac5a59f21caf17aa3990aa582cc68a03c2909021a0960244cc0b7

openssh-clients-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 7993367c87008f21721e968648afaf1c2080b11f79e5000d98c93f597a3549df

openssh-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 79105a2d38ca1d95a8d47ace612029b1c1512665e9265f1f238a2e1b26233a58

openssh-debugsource-8.0p1-13.el8.x86_64.rpm

SHA-256: bab5c8789adc7cc9ca547996b5520b069a8981897bd670f4dac2d2b62549d156

openssh-keycat-8.0p1-13.el8.x86_64.rpm

SHA-256: f073fe5da67c324bde91ec607564440a461bd2f20a35e0e18c059b4ee1eeb549

openssh-keycat-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: bffe942f287024e3c5f4df5534df8a8f27a984c0e4792db555e8fdbd8c65b7e6

openssh-ldap-8.0p1-13.el8.x86_64.rpm

SHA-256: 21d8c0956a2d1a788ca28c7c158a048f038476e3257543e5cba60f8b85859631

openssh-ldap-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: d623e81bf87586725ed1422b1b75766d06d0cba6b35f44366b17d406b52b0372

openssh-server-8.0p1-13.el8.x86_64.rpm

SHA-256: 51a9b0df1d5c3f8a78123794125a1e15f2bdab14a691164f3a3f2d7fa7bfe111

openssh-server-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: b9707e8139bb8c4d87bcf3d3821f34ee47ccd16218c11048061607ba8b5d9358

pam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm

SHA-256: 41226061c8f045f8523b8c2ff8ad0cc356b3142d8d73970d904ddf8f6ed11b91

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.x86_64.rpm

SHA-256: f1e073736920d648419fba5d995ebacd7386dd1298f7199212c939f411b6fc8d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

s390x

openssh-8.0p1-13.el8.s390x.rpm

SHA-256: 5b363c52be4247db0b9e511342f342731f48de84a96fff71047e5542af40de49

openssh-askpass-8.0p1-13.el8.s390x.rpm

SHA-256: 4f0dc696bd630dad808b1dcd4159bd2cd91cc4451ca37afc38a9a2733ba420c5

openssh-askpass-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: e62e79efc77ce12a28c9cf2fe4b292d255fae750adb6b2320d91bb062d32e4a5

openssh-askpass-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: e62e79efc77ce12a28c9cf2fe4b292d255fae750adb6b2320d91bb062d32e4a5

openssh-cavs-8.0p1-13.el8.s390x.rpm

SHA-256: e3f2e2e5267935569aa544bd25642045df35eb8b9245ac976961fbb44516b813

openssh-cavs-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 42ee6b0cbe9515e39ea6c5a5b446a10de70ce3d46b9a87ab837b7fe252944354

openssh-cavs-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 42ee6b0cbe9515e39ea6c5a5b446a10de70ce3d46b9a87ab837b7fe252944354

openssh-clients-8.0p1-13.el8.s390x.rpm

SHA-256: 11c3f4cc20b309723b38bf0efbfaea875755dac1bdd524f1b2c5a7c6b6e8e3a0

openssh-clients-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: cabafb9c1ade95dc7a054a6e517b5ca313809a7036e01885e90290618872d78a

openssh-clients-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: cabafb9c1ade95dc7a054a6e517b5ca313809a7036e01885e90290618872d78a

openssh-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 17f71e4b1ea88a25d750efb5cfaac7b0bc9c89e8bde512f3384bcf4d5f1a2977

openssh-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 17f71e4b1ea88a25d750efb5cfaac7b0bc9c89e8bde512f3384bcf4d5f1a2977

openssh-debugsource-8.0p1-13.el8.s390x.rpm

SHA-256: 1e7f1f2752610993c6269aad1b7dd6d2f31231927ae365887dcb1a478dbd1272

openssh-debugsource-8.0p1-13.el8.s390x.rpm

SHA-256: 1e7f1f2752610993c6269aad1b7dd6d2f31231927ae365887dcb1a478dbd1272

openssh-keycat-8.0p1-13.el8.s390x.rpm

SHA-256: b3649ab6f90b1e2294afa5182d3cf16516a00b3970c660580ddc801ce7aa47ca

openssh-keycat-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 5395ba76d53b7714c672ac976b17a4005697ebc9c629dae5ff88d6024877aaf2

openssh-keycat-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 5395ba76d53b7714c672ac976b17a4005697ebc9c629dae5ff88d6024877aaf2

openssh-ldap-8.0p1-13.el8.s390x.rpm

SHA-256: b5bb268e294613b356e76dc0d71ade8692904384cfe9270c611ab378a63e4f07

openssh-ldap-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 06160c7ba735629a39948d9162cbe4915ed0831b26ac7ca71879576efdf27e7a

openssh-ldap-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 06160c7ba735629a39948d9162cbe4915ed0831b26ac7ca71879576efdf27e7a

openssh-server-8.0p1-13.el8.s390x.rpm

SHA-256: f6c4368505207c38c1c7d016f3b79a9c9a07d2ecb1441c81dc72f55a68d39e6b

openssh-server-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: a24fd4ea72d37bd14dac62b7d6af8b5bd4246750dbe4f32c6ecf04374fc375a6

openssh-server-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: a24fd4ea72d37bd14dac62b7d6af8b5bd4246750dbe4f32c6ecf04374fc375a6

pam_ssh_agent_auth-0.10.3-7.13.el8.s390x.rpm

SHA-256: 7ff32c3a7a2f10dc6c363e8407f6ef6182c70f9185234edd523c08d5607d0d7a

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.s390x.rpm

SHA-256: bde4edcdacf36f86141539c975af1e6a4edad7a9f78bde0da7941a4649730a4b

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.s390x.rpm

SHA-256: bde4edcdacf36f86141539c975af1e6a4edad7a9f78bde0da7941a4649730a4b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

s390x

openssh-8.0p1-13.el8.s390x.rpm

SHA-256: 5b363c52be4247db0b9e511342f342731f48de84a96fff71047e5542af40de49

openssh-askpass-8.0p1-13.el8.s390x.rpm

SHA-256: 4f0dc696bd630dad808b1dcd4159bd2cd91cc4451ca37afc38a9a2733ba420c5

openssh-askpass-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: e62e79efc77ce12a28c9cf2fe4b292d255fae750adb6b2320d91bb062d32e4a5

openssh-cavs-8.0p1-13.el8.s390x.rpm

SHA-256: e3f2e2e5267935569aa544bd25642045df35eb8b9245ac976961fbb44516b813

openssh-cavs-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 42ee6b0cbe9515e39ea6c5a5b446a10de70ce3d46b9a87ab837b7fe252944354

openssh-clients-8.0p1-13.el8.s390x.rpm

SHA-256: 11c3f4cc20b309723b38bf0efbfaea875755dac1bdd524f1b2c5a7c6b6e8e3a0

openssh-clients-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: cabafb9c1ade95dc7a054a6e517b5ca313809a7036e01885e90290618872d78a

openssh-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 17f71e4b1ea88a25d750efb5cfaac7b0bc9c89e8bde512f3384bcf4d5f1a2977

openssh-debugsource-8.0p1-13.el8.s390x.rpm

SHA-256: 1e7f1f2752610993c6269aad1b7dd6d2f31231927ae365887dcb1a478dbd1272

openssh-keycat-8.0p1-13.el8.s390x.rpm

SHA-256: b3649ab6f90b1e2294afa5182d3cf16516a00b3970c660580ddc801ce7aa47ca

openssh-keycat-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 5395ba76d53b7714c672ac976b17a4005697ebc9c629dae5ff88d6024877aaf2

openssh-ldap-8.0p1-13.el8.s390x.rpm

SHA-256: b5bb268e294613b356e76dc0d71ade8692904384cfe9270c611ab378a63e4f07

openssh-ldap-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: 06160c7ba735629a39948d9162cbe4915ed0831b26ac7ca71879576efdf27e7a

openssh-server-8.0p1-13.el8.s390x.rpm

SHA-256: f6c4368505207c38c1c7d016f3b79a9c9a07d2ecb1441c81dc72f55a68d39e6b

openssh-server-debuginfo-8.0p1-13.el8.s390x.rpm

SHA-256: a24fd4ea72d37bd14dac62b7d6af8b5bd4246750dbe4f32c6ecf04374fc375a6

pam_ssh_agent_auth-0.10.3-7.13.el8.s390x.rpm

SHA-256: 7ff32c3a7a2f10dc6c363e8407f6ef6182c70f9185234edd523c08d5607d0d7a

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.s390x.rpm

SHA-256: bde4edcdacf36f86141539c975af1e6a4edad7a9f78bde0da7941a4649730a4b

Red Hat Enterprise Linux for Power, little endian 8

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

ppc64le

openssh-8.0p1-13.el8.ppc64le.rpm

SHA-256: d8349b865f5d2905a9bf9c34ddb4107a296e78a178c1017d128f471d3c1679af

openssh-askpass-8.0p1-13.el8.ppc64le.rpm

SHA-256: 80d7c260e33404827c7f37ca040e90bab9ab6e169fb9b027936c10ea38a82cba

openssh-askpass-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 74780ef6412f44596201b114e60ab39c85cbb150b362e85c5e01fb8ca930a8f5

openssh-askpass-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 74780ef6412f44596201b114e60ab39c85cbb150b362e85c5e01fb8ca930a8f5

openssh-cavs-8.0p1-13.el8.ppc64le.rpm

SHA-256: 900b0ae877346f30d00e7bf0767600aa8b5f404ed0d92305b9a7339ffac49fb9

openssh-cavs-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 715d01630b4896373f6bcabb33ac51a898eeedd7009124513b83e0de9e99fcd8

openssh-cavs-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 715d01630b4896373f6bcabb33ac51a898eeedd7009124513b83e0de9e99fcd8

openssh-clients-8.0p1-13.el8.ppc64le.rpm

SHA-256: 0312dd7492ac648f53cacc5669226bac9f4bf640f61526b151afdbd1caedebea

openssh-clients-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 62f687288018b17abb207c008b0fa240ac8b676550da8dadc804b2ac8fcedfd6

openssh-clients-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 62f687288018b17abb207c008b0fa240ac8b676550da8dadc804b2ac8fcedfd6

openssh-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: af5c8ebff449e83ed3c10a7701b6fe544a9bea8459b60b3392cdd10be04b2d97

openssh-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: af5c8ebff449e83ed3c10a7701b6fe544a9bea8459b60b3392cdd10be04b2d97

openssh-debugsource-8.0p1-13.el8.ppc64le.rpm

SHA-256: c24a576e563f406447d4eef558a3708822ba5806daac466d4a57925af31e65ae

openssh-debugsource-8.0p1-13.el8.ppc64le.rpm

SHA-256: c24a576e563f406447d4eef558a3708822ba5806daac466d4a57925af31e65ae

openssh-keycat-8.0p1-13.el8.ppc64le.rpm

SHA-256: 2c41494fe6c7fb313bb4e50e7e8cc575ca59d8747322ae0ba015e0a74bf8b1d4

openssh-keycat-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 2482c402c246b8b17ac46ebad0a9fb1aac160558266c3bc3ebb13ff32b3282b3

openssh-keycat-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 2482c402c246b8b17ac46ebad0a9fb1aac160558266c3bc3ebb13ff32b3282b3

openssh-ldap-8.0p1-13.el8.ppc64le.rpm

SHA-256: abe707ae0443dc98a3b99739efc50f51271087aa26c681edf17c2808beb6c2d2

openssh-ldap-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 065cdd1873aea1e6345f84aadbe1a5cc5f0644e12dcd1ba3b66cc78d8eb624cb

openssh-ldap-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 065cdd1873aea1e6345f84aadbe1a5cc5f0644e12dcd1ba3b66cc78d8eb624cb

openssh-server-8.0p1-13.el8.ppc64le.rpm

SHA-256: 0e06b8fd7fad89c1dcbe688624232f6d651b1c6a07e88d56fc5235857b5ce254

openssh-server-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: df321eccc8850dfef5c22c793d96a572a96ad8a71a686c97dfd4b33f3562426c

openssh-server-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: df321eccc8850dfef5c22c793d96a572a96ad8a71a686c97dfd4b33f3562426c

pam_ssh_agent_auth-0.10.3-7.13.el8.ppc64le.rpm

SHA-256: 31f4112931bbe92b3aae437c5835e13773dd4758a723ffd4c58804a1da7d6e2c

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.ppc64le.rpm

SHA-256: 13d83d0b98aac3411c09216bf1937a081713645a2fc7fb23001da18c9323fd7e

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.ppc64le.rpm

SHA-256: 13d83d0b98aac3411c09216bf1937a081713645a2fc7fb23001da18c9323fd7e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

ppc64le

openssh-8.0p1-13.el8.ppc64le.rpm

SHA-256: d8349b865f5d2905a9bf9c34ddb4107a296e78a178c1017d128f471d3c1679af

openssh-askpass-8.0p1-13.el8.ppc64le.rpm

SHA-256: 80d7c260e33404827c7f37ca040e90bab9ab6e169fb9b027936c10ea38a82cba

openssh-askpass-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 74780ef6412f44596201b114e60ab39c85cbb150b362e85c5e01fb8ca930a8f5

openssh-cavs-8.0p1-13.el8.ppc64le.rpm

SHA-256: 900b0ae877346f30d00e7bf0767600aa8b5f404ed0d92305b9a7339ffac49fb9

openssh-cavs-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 715d01630b4896373f6bcabb33ac51a898eeedd7009124513b83e0de9e99fcd8

openssh-clients-8.0p1-13.el8.ppc64le.rpm

SHA-256: 0312dd7492ac648f53cacc5669226bac9f4bf640f61526b151afdbd1caedebea

openssh-clients-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 62f687288018b17abb207c008b0fa240ac8b676550da8dadc804b2ac8fcedfd6

openssh-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: af5c8ebff449e83ed3c10a7701b6fe544a9bea8459b60b3392cdd10be04b2d97

openssh-debugsource-8.0p1-13.el8.ppc64le.rpm

SHA-256: c24a576e563f406447d4eef558a3708822ba5806daac466d4a57925af31e65ae

openssh-keycat-8.0p1-13.el8.ppc64le.rpm

SHA-256: 2c41494fe6c7fb313bb4e50e7e8cc575ca59d8747322ae0ba015e0a74bf8b1d4

openssh-keycat-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 2482c402c246b8b17ac46ebad0a9fb1aac160558266c3bc3ebb13ff32b3282b3

openssh-ldap-8.0p1-13.el8.ppc64le.rpm

SHA-256: abe707ae0443dc98a3b99739efc50f51271087aa26c681edf17c2808beb6c2d2

openssh-ldap-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 065cdd1873aea1e6345f84aadbe1a5cc5f0644e12dcd1ba3b66cc78d8eb624cb

openssh-server-8.0p1-13.el8.ppc64le.rpm

SHA-256: 0e06b8fd7fad89c1dcbe688624232f6d651b1c6a07e88d56fc5235857b5ce254

openssh-server-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: df321eccc8850dfef5c22c793d96a572a96ad8a71a686c97dfd4b33f3562426c

pam_ssh_agent_auth-0.10.3-7.13.el8.ppc64le.rpm

SHA-256: 31f4112931bbe92b3aae437c5835e13773dd4758a723ffd4c58804a1da7d6e2c

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.ppc64le.rpm

SHA-256: 13d83d0b98aac3411c09216bf1937a081713645a2fc7fb23001da18c9323fd7e

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

x86_64

openssh-8.0p1-13.el8.x86_64.rpm

SHA-256: 17df8c56a274f06952217b88b14f1baa03357cc8c161752dae5933b05097b098

openssh-askpass-8.0p1-13.el8.x86_64.rpm

SHA-256: 5e2c2a20d1b4342223fa20a039b50c552505ffd6bcf9184479e18b2cec216be2

openssh-askpass-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: a80c7217beb091ab0b4ebfe0c5537d0f8f9fb399f131353230a163086c6bd3d4

openssh-cavs-8.0p1-13.el8.x86_64.rpm

SHA-256: 1b7e4a36d399059e77d4420f7378598b9afb18cf18684e3aa7cedab4f6bbc38f

openssh-cavs-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 22f73957613da057cb8d1cb9db83e4888445dfa588db03ea3276314db1efa85f

openssh-clients-8.0p1-13.el8.x86_64.rpm

SHA-256: dd1590cec04ac5a59f21caf17aa3990aa582cc68a03c2909021a0960244cc0b7

openssh-clients-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 7993367c87008f21721e968648afaf1c2080b11f79e5000d98c93f597a3549df

openssh-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 79105a2d38ca1d95a8d47ace612029b1c1512665e9265f1f238a2e1b26233a58

openssh-debugsource-8.0p1-13.el8.x86_64.rpm

SHA-256: bab5c8789adc7cc9ca547996b5520b069a8981897bd670f4dac2d2b62549d156

openssh-keycat-8.0p1-13.el8.x86_64.rpm

SHA-256: f073fe5da67c324bde91ec607564440a461bd2f20a35e0e18c059b4ee1eeb549

openssh-keycat-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: bffe942f287024e3c5f4df5534df8a8f27a984c0e4792db555e8fdbd8c65b7e6

openssh-ldap-8.0p1-13.el8.x86_64.rpm

SHA-256: 21d8c0956a2d1a788ca28c7c158a048f038476e3257543e5cba60f8b85859631

openssh-ldap-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: d623e81bf87586725ed1422b1b75766d06d0cba6b35f44366b17d406b52b0372

openssh-server-8.0p1-13.el8.x86_64.rpm

SHA-256: 51a9b0df1d5c3f8a78123794125a1e15f2bdab14a691164f3a3f2d7fa7bfe111

openssh-server-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: b9707e8139bb8c4d87bcf3d3821f34ee47ccd16218c11048061607ba8b5d9358

pam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm

SHA-256: 41226061c8f045f8523b8c2ff8ad0cc356b3142d8d73970d904ddf8f6ed11b91

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.x86_64.rpm

SHA-256: f1e073736920d648419fba5d995ebacd7386dd1298f7199212c939f411b6fc8d

Red Hat Enterprise Linux for ARM 64 8

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

aarch64

openssh-8.0p1-13.el8.aarch64.rpm

SHA-256: c5e7d2bbbaf496739a24449062e052caf153cf795502b13bd14aeb1c73a10d76

openssh-askpass-8.0p1-13.el8.aarch64.rpm

SHA-256: c84e4eda2cfa0d65fb6da212d619d64d2e13b969d24a3e510753887b7aa1ba63

openssh-askpass-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 1d4ca40cc46dc5f1d1f92e0a5a7d0338a630fa97c673f772e57ce33ca10fdbdd

openssh-askpass-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 1d4ca40cc46dc5f1d1f92e0a5a7d0338a630fa97c673f772e57ce33ca10fdbdd

openssh-cavs-8.0p1-13.el8.aarch64.rpm

SHA-256: 02fc4771e40f5746a4ef18cc963b0ed9281161fdd8f1cb4c2dbe465b18291f11

openssh-cavs-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 5d79c7bc3c351123eba6a66428ae0b47905db9a8cab749f2af80e25e90818181

openssh-cavs-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 5d79c7bc3c351123eba6a66428ae0b47905db9a8cab749f2af80e25e90818181

openssh-clients-8.0p1-13.el8.aarch64.rpm

SHA-256: 80c7db391ab33d2c502c4b56a3f69eb6f07154e8b4279afe0fefa2ac2acf9509

openssh-clients-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: d6ea5ce2c82b1c524a916fb3d389d4c4851f28befc9a448e6191ea98f9fae7cb

openssh-clients-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: d6ea5ce2c82b1c524a916fb3d389d4c4851f28befc9a448e6191ea98f9fae7cb

openssh-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: a53b35ad53c3b5a8e7daade92edf492b950f167da208974b00ae8daf2c5f6e2f

openssh-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: a53b35ad53c3b5a8e7daade92edf492b950f167da208974b00ae8daf2c5f6e2f

openssh-debugsource-8.0p1-13.el8.aarch64.rpm

SHA-256: 2c3dfa13365e6d9136825dbd9e3235359fb9c8cd2f71b6f58c731a86ae45840a

openssh-debugsource-8.0p1-13.el8.aarch64.rpm

SHA-256: 2c3dfa13365e6d9136825dbd9e3235359fb9c8cd2f71b6f58c731a86ae45840a

openssh-keycat-8.0p1-13.el8.aarch64.rpm

SHA-256: d884e6b8a45d020039b6a60232b559826a95ce310d88a926c4ade220498c8fc8

openssh-keycat-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: d5fcde2c3cdc220f7b62e83a3f337c020a1f4e18c3510f9ecd4ad8a0825c02c7

openssh-keycat-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: d5fcde2c3cdc220f7b62e83a3f337c020a1f4e18c3510f9ecd4ad8a0825c02c7

openssh-ldap-8.0p1-13.el8.aarch64.rpm

SHA-256: f55a60ab5fa7d4385898e3bde7a9984c4f1f25e5731f9ee3d2a77a7fc5ef25c1

openssh-ldap-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 2d1ca52daabf23bc711679e4c85d1236100ecbf3d18da1e04b339e6b4a25f832

openssh-ldap-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 2d1ca52daabf23bc711679e4c85d1236100ecbf3d18da1e04b339e6b4a25f832

openssh-server-8.0p1-13.el8.aarch64.rpm

SHA-256: 7cf86a313cb93b30e28b2d91a924f306a6350e2693399e4a41fefb3615d26c47

openssh-server-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 15ddab22697ee8d320cf31354ad1b19ef32698c63d863e5ef1cea7977c0d730b

openssh-server-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 15ddab22697ee8d320cf31354ad1b19ef32698c63d863e5ef1cea7977c0d730b

pam_ssh_agent_auth-0.10.3-7.13.el8.aarch64.rpm

SHA-256: d551f69e0ee079f8d65d0618ad0b4fb1210c3dd4cdd10123e64f0e6571988083

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.aarch64.rpm

SHA-256: b672ac51b00d07becbee5aba7292ebc1a7d810e1290059c20a6d846951b91458

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.aarch64.rpm

SHA-256: b672ac51b00d07becbee5aba7292ebc1a7d810e1290059c20a6d846951b91458

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

aarch64

openssh-8.0p1-13.el8.aarch64.rpm

SHA-256: c5e7d2bbbaf496739a24449062e052caf153cf795502b13bd14aeb1c73a10d76

openssh-askpass-8.0p1-13.el8.aarch64.rpm

SHA-256: c84e4eda2cfa0d65fb6da212d619d64d2e13b969d24a3e510753887b7aa1ba63

openssh-askpass-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 1d4ca40cc46dc5f1d1f92e0a5a7d0338a630fa97c673f772e57ce33ca10fdbdd

openssh-cavs-8.0p1-13.el8.aarch64.rpm

SHA-256: 02fc4771e40f5746a4ef18cc963b0ed9281161fdd8f1cb4c2dbe465b18291f11

openssh-cavs-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 5d79c7bc3c351123eba6a66428ae0b47905db9a8cab749f2af80e25e90818181

openssh-clients-8.0p1-13.el8.aarch64.rpm

SHA-256: 80c7db391ab33d2c502c4b56a3f69eb6f07154e8b4279afe0fefa2ac2acf9509

openssh-clients-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: d6ea5ce2c82b1c524a916fb3d389d4c4851f28befc9a448e6191ea98f9fae7cb

openssh-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: a53b35ad53c3b5a8e7daade92edf492b950f167da208974b00ae8daf2c5f6e2f

openssh-debugsource-8.0p1-13.el8.aarch64.rpm

SHA-256: 2c3dfa13365e6d9136825dbd9e3235359fb9c8cd2f71b6f58c731a86ae45840a

openssh-keycat-8.0p1-13.el8.aarch64.rpm

SHA-256: d884e6b8a45d020039b6a60232b559826a95ce310d88a926c4ade220498c8fc8

openssh-keycat-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: d5fcde2c3cdc220f7b62e83a3f337c020a1f4e18c3510f9ecd4ad8a0825c02c7

openssh-ldap-8.0p1-13.el8.aarch64.rpm

SHA-256: f55a60ab5fa7d4385898e3bde7a9984c4f1f25e5731f9ee3d2a77a7fc5ef25c1

openssh-ldap-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 2d1ca52daabf23bc711679e4c85d1236100ecbf3d18da1e04b339e6b4a25f832

openssh-server-8.0p1-13.el8.aarch64.rpm

SHA-256: 7cf86a313cb93b30e28b2d91a924f306a6350e2693399e4a41fefb3615d26c47

openssh-server-debuginfo-8.0p1-13.el8.aarch64.rpm

SHA-256: 15ddab22697ee8d320cf31354ad1b19ef32698c63d863e5ef1cea7977c0d730b

pam_ssh_agent_auth-0.10.3-7.13.el8.aarch64.rpm

SHA-256: d551f69e0ee079f8d65d0618ad0b4fb1210c3dd4cdd10123e64f0e6571988083

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.aarch64.rpm

SHA-256: b672ac51b00d07becbee5aba7292ebc1a7d810e1290059c20a6d846951b91458

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

ppc64le

openssh-8.0p1-13.el8.ppc64le.rpm

SHA-256: d8349b865f5d2905a9bf9c34ddb4107a296e78a178c1017d128f471d3c1679af

openssh-askpass-8.0p1-13.el8.ppc64le.rpm

SHA-256: 80d7c260e33404827c7f37ca040e90bab9ab6e169fb9b027936c10ea38a82cba

openssh-askpass-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 74780ef6412f44596201b114e60ab39c85cbb150b362e85c5e01fb8ca930a8f5

openssh-cavs-8.0p1-13.el8.ppc64le.rpm

SHA-256: 900b0ae877346f30d00e7bf0767600aa8b5f404ed0d92305b9a7339ffac49fb9

openssh-cavs-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 715d01630b4896373f6bcabb33ac51a898eeedd7009124513b83e0de9e99fcd8

openssh-clients-8.0p1-13.el8.ppc64le.rpm

SHA-256: 0312dd7492ac648f53cacc5669226bac9f4bf640f61526b151afdbd1caedebea

openssh-clients-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 62f687288018b17abb207c008b0fa240ac8b676550da8dadc804b2ac8fcedfd6

openssh-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: af5c8ebff449e83ed3c10a7701b6fe544a9bea8459b60b3392cdd10be04b2d97

openssh-debugsource-8.0p1-13.el8.ppc64le.rpm

SHA-256: c24a576e563f406447d4eef558a3708822ba5806daac466d4a57925af31e65ae

openssh-keycat-8.0p1-13.el8.ppc64le.rpm

SHA-256: 2c41494fe6c7fb313bb4e50e7e8cc575ca59d8747322ae0ba015e0a74bf8b1d4

openssh-keycat-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 2482c402c246b8b17ac46ebad0a9fb1aac160558266c3bc3ebb13ff32b3282b3

openssh-ldap-8.0p1-13.el8.ppc64le.rpm

SHA-256: abe707ae0443dc98a3b99739efc50f51271087aa26c681edf17c2808beb6c2d2

openssh-ldap-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: 065cdd1873aea1e6345f84aadbe1a5cc5f0644e12dcd1ba3b66cc78d8eb624cb

openssh-server-8.0p1-13.el8.ppc64le.rpm

SHA-256: 0e06b8fd7fad89c1dcbe688624232f6d651b1c6a07e88d56fc5235857b5ce254

openssh-server-debuginfo-8.0p1-13.el8.ppc64le.rpm

SHA-256: df321eccc8850dfef5c22c793d96a572a96ad8a71a686c97dfd4b33f3562426c

pam_ssh_agent_auth-0.10.3-7.13.el8.ppc64le.rpm

SHA-256: 31f4112931bbe92b3aae437c5835e13773dd4758a723ffd4c58804a1da7d6e2c

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.ppc64le.rpm

SHA-256: 13d83d0b98aac3411c09216bf1937a081713645a2fc7fb23001da18c9323fd7e

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

openssh-8.0p1-13.el8.src.rpm

SHA-256: c45e368bf03b6841c743f9e04536d4073db892d8701b529c51f685bcbc8d7389

x86_64

openssh-8.0p1-13.el8.x86_64.rpm

SHA-256: 17df8c56a274f06952217b88b14f1baa03357cc8c161752dae5933b05097b098

openssh-askpass-8.0p1-13.el8.x86_64.rpm

SHA-256: 5e2c2a20d1b4342223fa20a039b50c552505ffd6bcf9184479e18b2cec216be2

openssh-askpass-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: a80c7217beb091ab0b4ebfe0c5537d0f8f9fb399f131353230a163086c6bd3d4

openssh-cavs-8.0p1-13.el8.x86_64.rpm

SHA-256: 1b7e4a36d399059e77d4420f7378598b9afb18cf18684e3aa7cedab4f6bbc38f

openssh-cavs-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 22f73957613da057cb8d1cb9db83e4888445dfa588db03ea3276314db1efa85f

openssh-clients-8.0p1-13.el8.x86_64.rpm

SHA-256: dd1590cec04ac5a59f21caf17aa3990aa582cc68a03c2909021a0960244cc0b7

openssh-clients-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 7993367c87008f21721e968648afaf1c2080b11f79e5000d98c93f597a3549df

openssh-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: 79105a2d38ca1d95a8d47ace612029b1c1512665e9265f1f238a2e1b26233a58

openssh-debugsource-8.0p1-13.el8.x86_64.rpm

SHA-256: bab5c8789adc7cc9ca547996b5520b069a8981897bd670f4dac2d2b62549d156

openssh-keycat-8.0p1-13.el8.x86_64.rpm

SHA-256: f073fe5da67c324bde91ec607564440a461bd2f20a35e0e18c059b4ee1eeb549

openssh-keycat-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: bffe942f287024e3c5f4df5534df8a8f27a984c0e4792db555e8fdbd8c65b7e6

openssh-ldap-8.0p1-13.el8.x86_64.rpm

SHA-256: 21d8c0956a2d1a788ca28c7c158a048f038476e3257543e5cba60f8b85859631

openssh-ldap-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: d623e81bf87586725ed1422b1b75766d06d0cba6b35f44366b17d406b52b0372

openssh-server-8.0p1-13.el8.x86_64.rpm

SHA-256: 51a9b0df1d5c3f8a78123794125a1e15f2bdab14a691164f3a3f2d7fa7bfe111

openssh-server-debuginfo-8.0p1-13.el8.x86_64.rpm

SHA-256: b9707e8139bb8c4d87bcf3d3821f34ee47ccd16218c11048061607ba8b5d9358

pam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm

SHA-256: 41226061c8f045f8523b8c2ff8ad0cc356b3142d8d73970d904ddf8f6ed11b91

pam_ssh_agent_auth-debuginfo-0.10.3-7.13.el8.x86_64.rpm

SHA-256: f1e073736920d648419fba5d995ebacd7386dd1298f7199212c939f411b6fc8d

Related news

Debian Security Advisory 5586-1

Debian Linux Security Advisory 5586-1 - Several vulnerabilities have been discovered in OpenSSH, an implementation of the SSH protocol suite.

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

CVE-2023-23692: DSA-2022-187: Dell Technologies PowerProtect Data Domain Security Update for Multiple Third-Party Component Vulnerabilities

Dell EMC prior to version DDOS 7.9 contain(s) an OS command injection Vulnerability. An authenticated non admin attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-5840-01

Red Hat Security Advisory 2022-5840-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

RHSA-2022:5840: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.3 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.3 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1365: cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-28327: golang: crypto/elliptic: panic caused by oversized scalar * CVE-2022-29526: golang: syscall: faccessat checks wrong group

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

Red Hat Security Advisory 2022-5483-01

Red Hat Security Advisory 2022-5483-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-5392-01

Red Hat Security Advisory 2022-5392-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.11 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which resolve security issues and fix several bugs. Issues addressed include a traversal vulnerability.

RHSA-2022:5392: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-21803: nconf: Prototype pollution in memory store * CVE-2022-23806: golang: crypto/elliptic IsOnCurv...

RHSA-2022:5201: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.5 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.4.5 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43565: golang.org/x/crypto: empty plaintext packet causes panic * CVE-2022-21803: nconf: Prototype pollution in memory store * CVE-2022-23806: golang: crypto/elliptic IsOnCurve returns true for invalid field elements * CVE-2022-24450: nats-server: misusing the "dynamically provisioned sand...

Red Hat Security Advisory 2022-4671-01

Red Hat Security Advisory 2022-4671-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-4814-01

Red Hat Security Advisory 2022-4814-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include denial of service and memory exhaustion vulnerabilities.

RHSA-2022:4814: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.6.5 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.6.5 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3807: nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes * CVE-2021-39293: golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)

Red Hat Security Advisory 2022-4690-01

Red Hat Security Advisory 2022-4690-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-4692-01

Red Hat Security Advisory 2022-4692-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-4691-01

Red Hat Security Advisory 2022-4691-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a spoofing vulnerability.

RHSA-2022:4691: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.3 in openshift-gitops-argocd container. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24904: argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server * CVE-2022-24905: argocd: Login screen allows message spoofing if SSO is enabled * CVE-2022-29165: argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled

RHSA-2022:4692: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.4 in openshift-gitops-argocd container. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24904: argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server * CVE-2022-24905: argocd: Login screen allows message spoofing if SSO is enabled * CVE-2022-29165: argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled

RHSA-2022:4690: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.5 in openshift-gitops-argocd container. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24904: argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server * CVE-2022-24905: argocd: Login screen allows message spoofing if SSO is enabled * CVE-2022-29165: argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled

RHSA-2022:4671: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.3 in openshift-gitops-argocd container. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24904: argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server * CVE-2022-24905: argocd: Login screen allows message spoofing if SSO is enabled * CVE-2022-29165: argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2021-41617: security - Announce: OpenSSH 8.8 released

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.