--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-f6ff819834
2019-01-16 02:19:07.362196
--------------------------------------------------------------------------------Name        : openssh
Product     : Fedora 29
Version     : 7.9p1
Release     : 3.fc29
URL         : http://www.openssh.com/portable.html
Summary     : An open source implementation of SSH protocol version 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------Update Information:

This update fixes CVE-2018-20685 (the first "variant") and backports several
fixes to unbreak ECDSA authentication from PKCS#11, certificate authentication
and so on.
--------------------------------------------------------------------------------ChangeLog:

* Mon Jan 14 2019 Jakub Jelen  - 7.9p1-3 + 0.10.3.6
- Backport Match final to unbreak canonicalization with crypto-policies (#1630166)
- gsskex: Dump correct option
- Backport several fixes from 7_9 branch, mostly related to certificate authentication (#1665611)
- Backport patch for CVE-2018-20685 (#1665786)
- Correctly initialize ECDSA key structures from PKCS#11
* Wed Nov 14 2018 Jakub Jelen  - 7.9p1-2 + 0.10.3-6
- Fix LDAP configure test (#1642414)
- Avoid segfault on kerberos authentication failure
- Reference correct file in configuration example (#1643274)
- Dump missing GSSAPI configuration options
- Allow to disable RSA signatures with SHA-1
* Fri Oct 19 2018 Jakub Jelen  - 7.9p1-1 + 0.10.3-6
- New upstream release OpenSSH 7.9p1 (#1632902, #1630166)
- Honor GSSAPIServerIdentity option for GSSAPI key exchange
- Do not break gsssapi-keyex authentication method when specified in
  AuthenticationMethods
- Follow the system-wide PATH settings (#1633756)
- Address some coverity issues
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1665785 - CVE-2018-20685 openssh: Improper check in scp.c:sink() allows malicious servers to bypass access restrictions in scp client
        https://bugzilla.redhat.com/show_bug.cgi?id=1665785
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-f6ff819834' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Fedora 29: openssh Security Update

January 16, 2019
This update fixes CVE-2018-20685 (the first "variant") and backports several fixes to unbreak ECDSA authentication from PKCS#11, certificate authentication and so on.

Summary

SSH (Secure SHell) is a program for logging into and executing

commands on a remote machine. SSH is intended to replace rlogin and

rsh, and to provide secure encrypted communications between two

untrusted hosts over an insecure network. X11 connections and

arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing

it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH

client and server. To make this package useful, you should also

install openssh-clients, openssh-server, or both.

This update fixes CVE-2018-20685 (the first "variant") and backports several

fixes to unbreak ECDSA authentication from PKCS#11, certificate authentication

and so on.

* Mon Jan 14 2019 Jakub Jelen - 7.9p1-3 + 0.10.3.6

- Backport Match final to unbreak canonicalization with crypto-policies (#1630166)

- gsskex: Dump correct option

- Backport several fixes from 7_9 branch, mostly related to certificate authentication (#1665611)

- Backport patch for CVE-2018-20685 (#1665786)

- Correctly initialize ECDSA key structures from PKCS#11

* Wed Nov 14 2018 Jakub Jelen - 7.9p1-2 + 0.10.3-6

- Fix LDAP configure test (#1642414)

- Avoid segfault on kerberos authentication failure

- Reference correct file in configuration example (#1643274)

- Dump missing GSSAPI configuration options

- Allow to disable RSA signatures with SHA-1

* Fri Oct 19 2018 Jakub Jelen - 7.9p1-1 + 0.10.3-6

- New upstream release OpenSSH 7.9p1 (#1632902, #1630166)

- Honor GSSAPIServerIdentity option for GSSAPI key exchange

- Do not break gsssapi-keyex authentication method when specified in

AuthenticationMethods

- Follow the system-wide PATH settings (#1633756)

- Address some coverity issues

[ 1 ] Bug #1665785 - CVE-2018-20685 openssh: Improper check in scp.c:sink() allows malicious servers to bypass access restrictions in scp client

https://bugzilla.redhat.com/show_bug.cgi?id=1665785

su -c 'dnf upgrade --advisory FEDORA-2019-f6ff819834' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

FEDORA-2019-f6ff819834 2019-01-16 02:19:07.362196 Product : Fedora 29 Version : 7.9p1 Release : 3.fc29 URL : http://www.openssh.com/portable.html Summary : An open source implementation of SSH protocol version 2 Description : SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both. This update fixes CVE-2018-20685 (the first "variant") and backports several fixes to unbreak ECDSA authentication from PKCS#11, certificate authentication and so on. * Mon Jan 14 2019 Jakub Jelen - 7.9p1-3 + 0.10.3.6 - Backport Match final to unbreak canonicalization with crypto-policies (#1630166) - gsskex: Dump correct option - Backport several fixes from 7_9 branch, mostly related to certificate authentication (#1665611) - Backport patch for CVE-2018-20685 (#1665786) - Correctly initialize ECDSA key structures from PKCS#11 * Wed Nov 14 2018 Jakub Jelen - 7.9p1-2 + 0.10.3-6 - Fix LDAP configure test (#1642414) - Avoid segfault on kerberos authentication failure - Reference correct file in configuration example (#1643274) - Dump missing GSSAPI configuration options - Allow to disable RSA signatures with SHA-1 * Fri Oct 19 2018 Jakub Jelen - 7.9p1-1 + 0.10.3-6 - New upstream release OpenSSH 7.9p1 (#1632902, #1630166) - Honor GSSAPIServerIdentity option for GSSAPI key exchange - Do not break gsssapi-keyex authentication method when specified in AuthenticationMethods - Follow the system-wide PATH settings (#1633756) - Address some coverity issues [ 1 ] Bug #1665785 - CVE-2018-20685 openssh: Improper check in scp.c:sink() allows malicious servers to bypass access restrictions in scp client https://bugzilla.redhat.com/show_bug.cgi?id=1665785 su -c 'dnf upgrade --advisory FEDORA-2019-f6ff819834' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 7.9p1
Release : 3.fc29
URL : http://www.openssh.com/portable.html
Summary : An open source implementation of SSH protocol version 2

Related News