--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-9eb0ae6296
2019-01-22 01:34:24.985490
--------------------------------------------------------------------------------Name        : openssh
Product     : Fedora 28
Version     : 7.8p1
Release     : 4.fc28
URL         : http://www.openssh.com/portable.html
Summary     : An open source implementation of SSH protocol version 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------Update Information:

This update fixes CVE-2018-20685 (the first "variant").
--------------------------------------------------------------------------------ChangeLog:

* Mon Jan 14 2019 Jakub Jelen  - 7.8p1-4 + 0.10.3-5
- Fix for CVE-2018-20685 (#1665786)
* Mon Sep 24 2018 Jakub Jelen  - 7.8p1-3 + 0.10.3-5
- Disable OpenSSH hardening flags and use the ones provided by system
- Ignore unknown parts of PKCS#11 URI
- Do not fail with GSSAPI enabled in match blocks (#1580017)
- Fix the segfaulting cavs test (#1628962)
* Fri Aug 31 2018 Jakub Jelen  - 7.8p1-2 + 0.10.3-5
- New upstream release fixing CVE 2018-15473
- Remove unused patches
- Remove reference to unused enviornment variable SSH_USE_STRONG_RNG
- Address coverity issues
- Unbreak scp between two IPv6 hosts
- Unbreak GSSAPI key exchange (#1624344)
- Unbreak rekeying with GSSAPI key exchange (#1624344)
* Thu Aug  9 2018 Jakub Jelen  - 7.7p1-6 + 0.10.3-4
- Fix listing of kex algoritms in FIPS mode
- Allow aes-gcm cipher modes in FIPS mode
- Coverity fixes
* Fri Jul 13 2018 Fedora Release Engineering  - 7.7p1-5.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Tue Jul  3 2018 Jakub Jelen  - 7.7p1-5 + 0.10.3-4
- Disable manual printing of motd by default (#1591381)
* Wed Jun 27 2018 Jakub Jelen  - 7.7p1-4 + 0.10.3-4
- Better handling of kerberos tickets storage (#1566494)
- Add pam_motd to pam stack (#1591381)
* Mon Apr 16 2018 Jakub Jelen  - 7.7p1-3 + 0.10.3-4
- Fix tun devices and other issues fixed after release upstream (#1567775)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1665785
        https://bugzilla.redhat.com/show_bug.cgi?id=1665785
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-9eb0ae6296' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Fedora 28: openssh Security Update

January 22, 2019
This update fixes CVE-2018-20685 (the first "variant").

Summary

SSH (Secure SHell) is a program for logging into and executing

commands on a remote machine. SSH is intended to replace rlogin and

rsh, and to provide secure encrypted communications between two

untrusted hosts over an insecure network. X11 connections and

arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing

it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH

client and server. To make this package useful, you should also

install openssh-clients, openssh-server, or both.

This update fixes CVE-2018-20685 (the first "variant").

* Mon Jan 14 2019 Jakub Jelen - 7.8p1-4 + 0.10.3-5

- Fix for CVE-2018-20685 (#1665786)

* Mon Sep 24 2018 Jakub Jelen - 7.8p1-3 + 0.10.3-5

- Disable OpenSSH hardening flags and use the ones provided by system

- Ignore unknown parts of PKCS#11 URI

- Do not fail with GSSAPI enabled in match blocks (#1580017)

- Fix the segfaulting cavs test (#1628962)

* Fri Aug 31 2018 Jakub Jelen - 7.8p1-2 + 0.10.3-5

- New upstream release fixing CVE 2018-15473

- Remove unused patches

- Remove reference to unused enviornment variable SSH_USE_STRONG_RNG

- Address coverity issues

- Unbreak scp between two IPv6 hosts

- Unbreak GSSAPI key exchange (#1624344)

- Unbreak rekeying with GSSAPI key exchange (#1624344)

* Thu Aug 9 2018 Jakub Jelen - 7.7p1-6 + 0.10.3-4

- Fix listing of kex algoritms in FIPS mode

- Allow aes-gcm cipher modes in FIPS mode

- Coverity fixes

* Fri Jul 13 2018 Fedora Release Engineering - 7.7p1-5.1

- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

* Tue Jul 3 2018 Jakub Jelen - 7.7p1-5 + 0.10.3-4

- Disable manual printing of motd by default (#1591381)

* Wed Jun 27 2018 Jakub Jelen - 7.7p1-4 + 0.10.3-4

- Better handling of kerberos tickets storage (#1566494)

- Add pam_motd to pam stack (#1591381)

* Mon Apr 16 2018 Jakub Jelen - 7.7p1-3 + 0.10.3-4

- Fix tun devices and other issues fixed after release upstream (#1567775)

[ 1 ] Bug #1665785

https://bugzilla.redhat.com/show_bug.cgi?id=1665785

su -c 'dnf upgrade --advisory FEDORA-2019-9eb0ae6296' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

FEDORA-2019-9eb0ae6296 2019-01-22 01:34:24.985490 Product : Fedora 28 Version : 7.8p1 Release : 4.fc28 URL : http://www.openssh.com/portable.html Summary : An open source implementation of SSH protocol version 2 Description : SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both. This update fixes CVE-2018-20685 (the first "variant"). * Mon Jan 14 2019 Jakub Jelen - 7.8p1-4 + 0.10.3-5 - Fix for CVE-2018-20685 (#1665786) * Mon Sep 24 2018 Jakub Jelen - 7.8p1-3 + 0.10.3-5 - Disable OpenSSH hardening flags and use the ones provided by system - Ignore unknown parts of PKCS#11 URI - Do not fail with GSSAPI enabled in match blocks (#1580017) - Fix the segfaulting cavs test (#1628962) * Fri Aug 31 2018 Jakub Jelen - 7.8p1-2 + 0.10.3-5 - New upstream release fixing CVE 2018-15473 - Remove unused patches - Remove reference to unused enviornment variable SSH_USE_STRONG_RNG - Address coverity issues - Unbreak scp between two IPv6 hosts - Unbreak GSSAPI key exchange (#1624344) - Unbreak rekeying with GSSAPI key exchange (#1624344) * Thu Aug 9 2018 Jakub Jelen - 7.7p1-6 + 0.10.3-4 - Fix listing of kex algoritms in FIPS mode - Allow aes-gcm cipher modes in FIPS mode - Coverity fixes * Fri Jul 13 2018 Fedora Release Engineering - 7.7p1-5.1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild * Tue Jul 3 2018 Jakub Jelen - 7.7p1-5 + 0.10.3-4 - Disable manual printing of motd by default (#1591381) * Wed Jun 27 2018 Jakub Jelen - 7.7p1-4 + 0.10.3-4 - Better handling of kerberos tickets storage (#1566494) - Add pam_motd to pam stack (#1591381) * Mon Apr 16 2018 Jakub Jelen - 7.7p1-3 + 0.10.3-4 - Fix tun devices and other issues fixed after release upstream (#1567775) [ 1 ] Bug #1665785 https://bugzilla.redhat.com/show_bug.cgi?id=1665785 su -c 'dnf upgrade --advisory FEDORA-2019-9eb0ae6296' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 28
Version : 7.8p1
Release : 4.fc28
URL : http://www.openssh.com/portable.html
Summary : An open source implementation of SSH protocol version 2

Related News