Fedora Linux 8579 Published by

An openssh security update has been released for Fedora 38.



[SECURITY] Fedora 38 Update: openssh-9.0p1-16.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-878e04f4ae
2023-07-23 01:27:02.654081
--------------------------------------------------------------------------------

Name : openssh
Product : Fedora 38
Version : 9.0p1
Release : 16.fc38
URL : http://www.openssh.com/portable.html
Summary : An open source implementation of SSH protocol version 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-38408
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 21 2023 Dmitry Belyavskiy [dbelyavs@redhat.com] - 9.0p1-16
- Fix remote code execution in ssh-agent PKCS#11 support
Resolves: CVE-2023-38408
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2224173 - CVE-2023-38408 openssh: Remote code execution in ssh-agent PKCS#11 support
https://bugzilla.redhat.com/show_bug.cgi?id=2224173
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-878e04f4ae' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------