--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-2aac54ebb7
2024-02-12 01:51:12.424629
--------------------------------------------------------------------------------

Name        : openssh
Product     : Fedora 38
Version     : 9.0p1
Release     : 19.fc38
URL         : http://www.openssh.com/portable.html
Summary     : An open source implementation of SSH protocol version 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------
Update Information:

Apply fix for CVE-2023-28531
--------------------------------------------------------------------------------
ChangeLog:

* Thu Feb  8 2024 Dmitry Belyavskiy  - 9.0p1-19
- Apply fix for CVE-2023-28531
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-2aac54ebb7' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 38: openssh 2024-2aac54ebb7

February 12, 2024
Apply fix for CVE-2023-28531

Summary

SSH (Secure SHell) is a program for logging into and executing

commands on a remote machine. SSH is intended to replace rlogin and

rsh, and to provide secure encrypted communications between two

untrusted hosts over an insecure network. X11 connections and

arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing

it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH

client and server. To make this package useful, you should also

install openssh-clients, openssh-server, or both.

Update Information:

Apply fix for CVE-2023-28531

Change Log

* Thu Feb 8 2024 Dmitry Belyavskiy - 9.0p1-19 - Apply fix for CVE-2023-28531

References

Fedora Update Notification FEDORA-2024-2aac54ebb7 2024-02-12 01:51:12.424629 Name : openssh Product : Fedora 38 Version : 9.0p1 Release : 19.fc38 URL : http://www.openssh.com/portable.html Summary : An open source implementation of SSH protocol version 2 Description : SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both.

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-2aac54ebb7' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html

Severity
Name : openssh
Product : Fedora 38
Version : 9.0p1
Release : 19.fc38
URL : http://www.openssh.com/portable.html
Summary : An open source implementation of SSH protocol version 2

Related News