- Issued:
- 2016-05-10
- Updated:
- 2016-05-10
RHSA-2016:0741 - Security Advisory
Synopsis
Moderate: openssh security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for openssh is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.
Security Fix(es):
- It was found that the OpenSSH client did not properly enforce the ForwardX11Timeout setting. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. (CVE-2015-5352)
- A flaw was found in the way OpenSSH handled PAM authentication when using privilege separation. An attacker with valid credentials on the system and able to fully compromise a non-privileged pre-authentication process using a different flaw could use this flaw to authenticate as other users. (CVE-2015-6563)
- A use-after-free flaw was found in OpenSSH. An attacker able to fully compromise a non-privileged pre-authentication process using a different flaw could possibly cause sshd to crash or execute arbitrary code with root privileges. (CVE-2015-6564)
- An access flaw was discovered in OpenSSH; the OpenSSH client did not correctly handle failures to generate authentication cookies for untrusted X11 forwarding. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. (CVE-2016-1908)
For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux for IBM z Systems 6 s390x
- Red Hat Enterprise Linux for Power, big endian 6 ppc64
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server from RHUI 6 x86_64
- Red Hat Enterprise Linux Server from RHUI 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1211673 - [RFE] Backport Match LocalAddress from OpenSSH 6.1 (and later)
- BZ - 1218070 - ECDSA host key not loaded by sshd by default (inconsistent with man page)
- BZ - 1219820 - Lack of clarity of Match block processing and RequiredAuthentications2 limitation
- BZ - 1238231 - CVE-2015-5352 openssh: XSECURITY restrictions bypass under certain conditions in ssh(1)
- BZ - 1252844 - CVE-2015-6563 openssh: Privilege separation weakness related to PAM support
- BZ - 1252852 - CVE-2015-6564 openssh: Use-after-free bug related to PAM support
- BZ - 1298741 - CVE-2016-1908 openssh: possible fallback from untrusted to trusted X11 forwarding
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
x86_64 | |
openssh-5.3p1-117.el6.x86_64.rpm | SHA-256: ab8bb0c827ae353af27dafc1698f76d98ed900489cb647b3a697b1ea46b4f1f7 |
openssh-5.3p1-117.el6.x86_64.rpm | SHA-256: ab8bb0c827ae353af27dafc1698f76d98ed900489cb647b3a697b1ea46b4f1f7 |
openssh-askpass-5.3p1-117.el6.x86_64.rpm | SHA-256: 91f52427abdad70bc1e48d388f23d6eea3277a0549abe3187d04977c94e5f598 |
openssh-askpass-5.3p1-117.el6.x86_64.rpm | SHA-256: 91f52427abdad70bc1e48d388f23d6eea3277a0549abe3187d04977c94e5f598 |
openssh-clients-5.3p1-117.el6.x86_64.rpm | SHA-256: a5a1ccb7ece04a3134a7399605deb70b6b61f580fbbfab8bf868df191079e1e6 |
openssh-clients-5.3p1-117.el6.x86_64.rpm | SHA-256: a5a1ccb7ece04a3134a7399605deb70b6b61f580fbbfab8bf868df191079e1e6 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-ldap-5.3p1-117.el6.x86_64.rpm | SHA-256: ea3f435341c19c7dfad3580ed5b524acb3511b266c41043ed160becca319205a |
openssh-ldap-5.3p1-117.el6.x86_64.rpm | SHA-256: ea3f435341c19c7dfad3580ed5b524acb3511b266c41043ed160becca319205a |
openssh-server-5.3p1-117.el6.x86_64.rpm | SHA-256: 2547f0c69eec4f511f48a3de3bb6cc83d9d6fdbcf9f2f306cd8ea5c3be315812 |
openssh-server-5.3p1-117.el6.x86_64.rpm | SHA-256: 2547f0c69eec4f511f48a3de3bb6cc83d9d6fdbcf9f2f306cd8ea5c3be315812 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm | SHA-256: 7b0959677328f7bda4c7860b58e26c2da90f34189093dc6b3469463d91a84d7c |
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm | SHA-256: 7b0959677328f7bda4c7860b58e26c2da90f34189093dc6b3469463d91a84d7c |
i386 | |
openssh-5.3p1-117.el6.i686.rpm | SHA-256: 2a3855af8ffeda7b49d7411e6407ba3bb788009be5695645838de01fb3cc214d |
openssh-askpass-5.3p1-117.el6.i686.rpm | SHA-256: c9ed7e4d5ab0819377a15c1f69cefc43933ff20a8312ddf6ad45fada29cc891a |
openssh-clients-5.3p1-117.el6.i686.rpm | SHA-256: d5b67b642b88c98f925b347f32f455cce10535a87bb157ab50d9b974709e380c |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-ldap-5.3p1-117.el6.i686.rpm | SHA-256: 2992ab30a70a1249c5d1554202184ce0c796056e857e0e3cb10dec6f54a3b089 |
openssh-server-5.3p1-117.el6.i686.rpm | SHA-256: 6c3f311c6b97ecf813165ab0e9d755e4fb29a0d7c38c019c34d63fb8527794a6 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
x86_64 | |
openssh-5.3p1-117.el6.x86_64.rpm | SHA-256: ab8bb0c827ae353af27dafc1698f76d98ed900489cb647b3a697b1ea46b4f1f7 |
openssh-askpass-5.3p1-117.el6.x86_64.rpm | SHA-256: 91f52427abdad70bc1e48d388f23d6eea3277a0549abe3187d04977c94e5f598 |
openssh-clients-5.3p1-117.el6.x86_64.rpm | SHA-256: a5a1ccb7ece04a3134a7399605deb70b6b61f580fbbfab8bf868df191079e1e6 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-ldap-5.3p1-117.el6.x86_64.rpm | SHA-256: ea3f435341c19c7dfad3580ed5b524acb3511b266c41043ed160becca319205a |
openssh-server-5.3p1-117.el6.x86_64.rpm | SHA-256: 2547f0c69eec4f511f48a3de3bb6cc83d9d6fdbcf9f2f306cd8ea5c3be315812 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm | SHA-256: 7b0959677328f7bda4c7860b58e26c2da90f34189093dc6b3469463d91a84d7c |
i386 | |
openssh-5.3p1-117.el6.i686.rpm | SHA-256: 2a3855af8ffeda7b49d7411e6407ba3bb788009be5695645838de01fb3cc214d |
openssh-askpass-5.3p1-117.el6.i686.rpm | SHA-256: c9ed7e4d5ab0819377a15c1f69cefc43933ff20a8312ddf6ad45fada29cc891a |
openssh-clients-5.3p1-117.el6.i686.rpm | SHA-256: d5b67b642b88c98f925b347f32f455cce10535a87bb157ab50d9b974709e380c |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-ldap-5.3p1-117.el6.i686.rpm | SHA-256: 2992ab30a70a1249c5d1554202184ce0c796056e857e0e3cb10dec6f54a3b089 |
openssh-server-5.3p1-117.el6.i686.rpm | SHA-256: 6c3f311c6b97ecf813165ab0e9d755e4fb29a0d7c38c019c34d63fb8527794a6 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
i386 | |
openssh-5.3p1-117.el6.i686.rpm | SHA-256: 2a3855af8ffeda7b49d7411e6407ba3bb788009be5695645838de01fb3cc214d |
openssh-askpass-5.3p1-117.el6.i686.rpm | SHA-256: c9ed7e4d5ab0819377a15c1f69cefc43933ff20a8312ddf6ad45fada29cc891a |
openssh-clients-5.3p1-117.el6.i686.rpm | SHA-256: d5b67b642b88c98f925b347f32f455cce10535a87bb157ab50d9b974709e380c |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-ldap-5.3p1-117.el6.i686.rpm | SHA-256: 2992ab30a70a1249c5d1554202184ce0c796056e857e0e3cb10dec6f54a3b089 |
openssh-server-5.3p1-117.el6.i686.rpm | SHA-256: 6c3f311c6b97ecf813165ab0e9d755e4fb29a0d7c38c019c34d63fb8527794a6 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
x86_64 | |
openssh-5.3p1-117.el6.x86_64.rpm | SHA-256: ab8bb0c827ae353af27dafc1698f76d98ed900489cb647b3a697b1ea46b4f1f7 |
openssh-askpass-5.3p1-117.el6.x86_64.rpm | SHA-256: 91f52427abdad70bc1e48d388f23d6eea3277a0549abe3187d04977c94e5f598 |
openssh-clients-5.3p1-117.el6.x86_64.rpm | SHA-256: a5a1ccb7ece04a3134a7399605deb70b6b61f580fbbfab8bf868df191079e1e6 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-ldap-5.3p1-117.el6.x86_64.rpm | SHA-256: ea3f435341c19c7dfad3580ed5b524acb3511b266c41043ed160becca319205a |
openssh-server-5.3p1-117.el6.x86_64.rpm | SHA-256: 2547f0c69eec4f511f48a3de3bb6cc83d9d6fdbcf9f2f306cd8ea5c3be315812 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm | SHA-256: 7b0959677328f7bda4c7860b58e26c2da90f34189093dc6b3469463d91a84d7c |
Red Hat Enterprise Linux for IBM z Systems 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
s390x | |
openssh-5.3p1-117.el6.s390x.rpm | SHA-256: e6d2cba748c81e32236a33d04009863e72b72e40c0a0f0615ecdad46a8c2eaa5 |
openssh-askpass-5.3p1-117.el6.s390x.rpm | SHA-256: 95bb543011e5ce48d05438af202002109a12899a3bc5af59839a26555ab4aa98 |
openssh-clients-5.3p1-117.el6.s390x.rpm | SHA-256: da8377b26319b0575561fba6870d7dbff578fad5cb9b50f52f6a3308f7f12796 |
openssh-debuginfo-5.3p1-117.el6.s390.rpm | SHA-256: 320165b51b19b2b7a23c4338388919d4bf19a63214ad76da1af8e60b92bd884b |
openssh-debuginfo-5.3p1-117.el6.s390x.rpm | SHA-256: 963447cabd03b4758293e2c7577646bc8f82191ba3eadee133373eed30fe515f |
openssh-debuginfo-5.3p1-117.el6.s390x.rpm | SHA-256: 963447cabd03b4758293e2c7577646bc8f82191ba3eadee133373eed30fe515f |
openssh-ldap-5.3p1-117.el6.s390x.rpm | SHA-256: 5d6b3f463f4a9a88e12a4778a33439aa9b6bf990afd364be53de11c1d53dc0b9 |
openssh-server-5.3p1-117.el6.s390x.rpm | SHA-256: f5d1835c51566094574e6163c182c9c4b830fd1a329f701c36cd11081bd93b17 |
pam_ssh_agent_auth-0.9.3-117.el6.s390.rpm | SHA-256: 54eeed74ce8154a2d6890d8d51479e654b5a02a856851f593df8065fe1641712 |
pam_ssh_agent_auth-0.9.3-117.el6.s390x.rpm | SHA-256: fb77431eb4b530cfeda67aaf9aa538ce0c5d3b4d27417a82481ea4a50a22b37e |
Red Hat Enterprise Linux for Power, big endian 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
ppc64 | |
openssh-5.3p1-117.el6.ppc64.rpm | SHA-256: efabd841b56529edaffb9048fc091f25e721198b319b17942453da93f2635b7f |
openssh-askpass-5.3p1-117.el6.ppc64.rpm | SHA-256: 123f80e304219fdf14766c02192fcc9770d2079a832337437a970cef5c0b9d39 |
openssh-clients-5.3p1-117.el6.ppc64.rpm | SHA-256: e7f090906a3b04d20d1e3abde321ce89a45370aaf85c23bc58a5edef15332c9d |
openssh-debuginfo-5.3p1-117.el6.ppc.rpm | SHA-256: 68a0f63ecc6bae1fe7701a0cd04da0fd27f69042de7cf361a73555811890b562 |
openssh-debuginfo-5.3p1-117.el6.ppc64.rpm | SHA-256: a5c350cc93632b75122a3343c6adc58c72a529d2dd098d8a62c2c6cda6bba8d0 |
openssh-debuginfo-5.3p1-117.el6.ppc64.rpm | SHA-256: a5c350cc93632b75122a3343c6adc58c72a529d2dd098d8a62c2c6cda6bba8d0 |
openssh-ldap-5.3p1-117.el6.ppc64.rpm | SHA-256: 3448f62600424a58bf74d8c8fe9198580cf4d845f2e5c18e405732c76a243c91 |
openssh-server-5.3p1-117.el6.ppc64.rpm | SHA-256: 15090541371cf0119486ec799e9df7509a85c9004e44b676bb17aec6e34de22f |
pam_ssh_agent_auth-0.9.3-117.el6.ppc.rpm | SHA-256: 68914e3b9f4a8610c00c568092ef9385947ffb73edc58b6e129992855a8b72fd |
pam_ssh_agent_auth-0.9.3-117.el6.ppc64.rpm | SHA-256: d078b617e38ff756e8c00c54c5e4cdd5b7aac7129f6a3449b057856546b15758 |
Red Hat Enterprise Linux for Scientific Computing 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
x86_64 | |
openssh-5.3p1-117.el6.x86_64.rpm | SHA-256: ab8bb0c827ae353af27dafc1698f76d98ed900489cb647b3a697b1ea46b4f1f7 |
openssh-askpass-5.3p1-117.el6.x86_64.rpm | SHA-256: 91f52427abdad70bc1e48d388f23d6eea3277a0549abe3187d04977c94e5f598 |
openssh-clients-5.3p1-117.el6.x86_64.rpm | SHA-256: a5a1ccb7ece04a3134a7399605deb70b6b61f580fbbfab8bf868df191079e1e6 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-ldap-5.3p1-117.el6.x86_64.rpm | SHA-256: ea3f435341c19c7dfad3580ed5b524acb3511b266c41043ed160becca319205a |
openssh-server-5.3p1-117.el6.x86_64.rpm | SHA-256: 2547f0c69eec4f511f48a3de3bb6cc83d9d6fdbcf9f2f306cd8ea5c3be315812 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm | SHA-256: 7b0959677328f7bda4c7860b58e26c2da90f34189093dc6b3469463d91a84d7c |
Red Hat Enterprise Linux Server from RHUI 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
x86_64 | |
openssh-5.3p1-117.el6.x86_64.rpm | SHA-256: ab8bb0c827ae353af27dafc1698f76d98ed900489cb647b3a697b1ea46b4f1f7 |
openssh-askpass-5.3p1-117.el6.x86_64.rpm | SHA-256: 91f52427abdad70bc1e48d388f23d6eea3277a0549abe3187d04977c94e5f598 |
openssh-clients-5.3p1-117.el6.x86_64.rpm | SHA-256: a5a1ccb7ece04a3134a7399605deb70b6b61f580fbbfab8bf868df191079e1e6 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-ldap-5.3p1-117.el6.x86_64.rpm | SHA-256: ea3f435341c19c7dfad3580ed5b524acb3511b266c41043ed160becca319205a |
openssh-server-5.3p1-117.el6.x86_64.rpm | SHA-256: 2547f0c69eec4f511f48a3de3bb6cc83d9d6fdbcf9f2f306cd8ea5c3be315812 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm | SHA-256: 7b0959677328f7bda4c7860b58e26c2da90f34189093dc6b3469463d91a84d7c |
i386 | |
openssh-5.3p1-117.el6.i686.rpm | SHA-256: 2a3855af8ffeda7b49d7411e6407ba3bb788009be5695645838de01fb3cc214d |
openssh-askpass-5.3p1-117.el6.i686.rpm | SHA-256: c9ed7e4d5ab0819377a15c1f69cefc43933ff20a8312ddf6ad45fada29cc891a |
openssh-clients-5.3p1-117.el6.i686.rpm | SHA-256: d5b67b642b88c98f925b347f32f455cce10535a87bb157ab50d9b974709e380c |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-ldap-5.3p1-117.el6.i686.rpm | SHA-256: 2992ab30a70a1249c5d1554202184ce0c796056e857e0e3cb10dec6f54a3b089 |
openssh-server-5.3p1-117.el6.i686.rpm | SHA-256: 6c3f311c6b97ecf813165ab0e9d755e4fb29a0d7c38c019c34d63fb8527794a6 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
x86_64 | |
openssh-5.3p1-117.el6.x86_64.rpm | SHA-256: ab8bb0c827ae353af27dafc1698f76d98ed900489cb647b3a697b1ea46b4f1f7 |
openssh-askpass-5.3p1-117.el6.x86_64.rpm | SHA-256: 91f52427abdad70bc1e48d388f23d6eea3277a0549abe3187d04977c94e5f598 |
openssh-clients-5.3p1-117.el6.x86_64.rpm | SHA-256: a5a1ccb7ece04a3134a7399605deb70b6b61f580fbbfab8bf868df191079e1e6 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-ldap-5.3p1-117.el6.x86_64.rpm | SHA-256: ea3f435341c19c7dfad3580ed5b524acb3511b266c41043ed160becca319205a |
openssh-server-5.3p1-117.el6.x86_64.rpm | SHA-256: 2547f0c69eec4f511f48a3de3bb6cc83d9d6fdbcf9f2f306cd8ea5c3be315812 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm | SHA-256: 7b0959677328f7bda4c7860b58e26c2da90f34189093dc6b3469463d91a84d7c |
i386 | |
openssh-5.3p1-117.el6.i686.rpm | SHA-256: 2a3855af8ffeda7b49d7411e6407ba3bb788009be5695645838de01fb3cc214d |
openssh-askpass-5.3p1-117.el6.i686.rpm | SHA-256: c9ed7e4d5ab0819377a15c1f69cefc43933ff20a8312ddf6ad45fada29cc891a |
openssh-clients-5.3p1-117.el6.i686.rpm | SHA-256: d5b67b642b88c98f925b347f32f455cce10535a87bb157ab50d9b974709e380c |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-ldap-5.3p1-117.el6.i686.rpm | SHA-256: 2992ab30a70a1249c5d1554202184ce0c796056e857e0e3cb10dec6f54a3b089 |
openssh-server-5.3p1-117.el6.i686.rpm | SHA-256: 6c3f311c6b97ecf813165ab0e9d755e4fb29a0d7c38c019c34d63fb8527794a6 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
s390x | |
openssh-5.3p1-117.el6.s390x.rpm | SHA-256: e6d2cba748c81e32236a33d04009863e72b72e40c0a0f0615ecdad46a8c2eaa5 |
openssh-askpass-5.3p1-117.el6.s390x.rpm | SHA-256: 95bb543011e5ce48d05438af202002109a12899a3bc5af59839a26555ab4aa98 |
openssh-clients-5.3p1-117.el6.s390x.rpm | SHA-256: da8377b26319b0575561fba6870d7dbff578fad5cb9b50f52f6a3308f7f12796 |
openssh-debuginfo-5.3p1-117.el6.s390.rpm | SHA-256: 320165b51b19b2b7a23c4338388919d4bf19a63214ad76da1af8e60b92bd884b |
openssh-debuginfo-5.3p1-117.el6.s390x.rpm | SHA-256: 963447cabd03b4758293e2c7577646bc8f82191ba3eadee133373eed30fe515f |
openssh-debuginfo-5.3p1-117.el6.s390x.rpm | SHA-256: 963447cabd03b4758293e2c7577646bc8f82191ba3eadee133373eed30fe515f |
openssh-ldap-5.3p1-117.el6.s390x.rpm | SHA-256: 5d6b3f463f4a9a88e12a4778a33439aa9b6bf990afd364be53de11c1d53dc0b9 |
openssh-server-5.3p1-117.el6.s390x.rpm | SHA-256: f5d1835c51566094574e6163c182c9c4b830fd1a329f701c36cd11081bd93b17 |
pam_ssh_agent_auth-0.9.3-117.el6.s390.rpm | SHA-256: 54eeed74ce8154a2d6890d8d51479e654b5a02a856851f593df8065fe1641712 |
pam_ssh_agent_auth-0.9.3-117.el6.s390x.rpm | SHA-256: fb77431eb4b530cfeda67aaf9aa538ce0c5d3b4d27417a82481ea4a50a22b37e |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
x86_64 | |
openssh-5.3p1-117.el6.x86_64.rpm | SHA-256: ab8bb0c827ae353af27dafc1698f76d98ed900489cb647b3a697b1ea46b4f1f7 |
openssh-askpass-5.3p1-117.el6.x86_64.rpm | SHA-256: 91f52427abdad70bc1e48d388f23d6eea3277a0549abe3187d04977c94e5f598 |
openssh-clients-5.3p1-117.el6.x86_64.rpm | SHA-256: a5a1ccb7ece04a3134a7399605deb70b6b61f580fbbfab8bf868df191079e1e6 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm | SHA-256: cfb0b3b199b36c051bbbc1bfbbbc6c771472dc503555e298cccf118a042a8a4d |
openssh-ldap-5.3p1-117.el6.x86_64.rpm | SHA-256: ea3f435341c19c7dfad3580ed5b524acb3511b266c41043ed160becca319205a |
openssh-server-5.3p1-117.el6.x86_64.rpm | SHA-256: 2547f0c69eec4f511f48a3de3bb6cc83d9d6fdbcf9f2f306cd8ea5c3be315812 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm | SHA-256: 7b0959677328f7bda4c7860b58e26c2da90f34189093dc6b3469463d91a84d7c |
i386 | |
openssh-5.3p1-117.el6.i686.rpm | SHA-256: 2a3855af8ffeda7b49d7411e6407ba3bb788009be5695645838de01fb3cc214d |
openssh-askpass-5.3p1-117.el6.i686.rpm | SHA-256: c9ed7e4d5ab0819377a15c1f69cefc43933ff20a8312ddf6ad45fada29cc891a |
openssh-clients-5.3p1-117.el6.i686.rpm | SHA-256: d5b67b642b88c98f925b347f32f455cce10535a87bb157ab50d9b974709e380c |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-debuginfo-5.3p1-117.el6.i686.rpm | SHA-256: e226e7ae4e7e657b08e6b2f4ba4226da557b93e84a064903056199d3ff0d9a44 |
openssh-ldap-5.3p1-117.el6.i686.rpm | SHA-256: 2992ab30a70a1249c5d1554202184ce0c796056e857e0e3cb10dec6f54a3b089 |
openssh-server-5.3p1-117.el6.i686.rpm | SHA-256: 6c3f311c6b97ecf813165ab0e9d755e4fb29a0d7c38c019c34d63fb8527794a6 |
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm | SHA-256: bb7cbbe3630b3ca8ba2247f50037668c0f1419042c16b9e2c94f97142ac23f38 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
SRPM | |
---|---|
openssh-5.3p1-117.el6.src.rpm | SHA-256: cba00cf9cab7801c4824d3326fa103f162f382a7f7ad33992c030005d9a6beec |
s390x | |
openssh-5.3p1-117.el6.s390x.rpm | SHA-256: e6d2cba748c81e32236a33d04009863e72b72e40c0a0f0615ecdad46a8c2eaa5 |
openssh-askpass-5.3p1-117.el6.s390x.rpm | SHA-256: 95bb543011e5ce48d05438af202002109a12899a3bc5af59839a26555ab4aa98 |
openssh-clients-5.3p1-117.el6.s390x.rpm | SHA-256: da8377b26319b0575561fba6870d7dbff578fad5cb9b50f52f6a3308f7f12796 |
openssh-debuginfo-5.3p1-117.el6.s390.rpm | SHA-256: 320165b51b19b2b7a23c4338388919d4bf19a63214ad76da1af8e60b92bd884b |
openssh-debuginfo-5.3p1-117.el6.s390x.rpm | SHA-256: 963447cabd03b4758293e2c7577646bc8f82191ba3eadee133373eed30fe515f |
openssh-debuginfo-5.3p1-117.el6.s390x.rpm | SHA-256: 963447cabd03b4758293e2c7577646bc8f82191ba3eadee133373eed30fe515f |
openssh-ldap-5.3p1-117.el6.s390x.rpm | SHA-256: 5d6b3f463f4a9a88e12a4778a33439aa9b6bf990afd364be53de11c1d53dc0b9 |
openssh-server-5.3p1-117.el6.s390x.rpm | SHA-256: f5d1835c51566094574e6163c182c9c4b830fd1a329f701c36cd11081bd93b17 |
pam_ssh_agent_auth-0.9.3-117.el6.s390.rpm | SHA-256: 54eeed74ce8154a2d6890d8d51479e654b5a02a856851f593df8065fe1641712 |
pam_ssh_agent_auth-0.9.3-117.el6.s390x.rpm | SHA-256: fb77431eb4b530cfeda67aaf9aa538ce0c5d3b4d27417a82481ea4a50a22b37e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.