Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0641 - Security Advisory
Issued:
2017-03-21
Updated:
2017-03-21

RHSA-2017:0641 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openssh security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.

Security Fix(es):

  • It was discovered that the OpenSSH sshd daemon fetched PAM environment settings before running the login program. In configurations with UseLogin=yes and the pam_env PAM module configured to read user environment settings, a local user could use this flaw to execute arbitrary code as root. (CVE-2015-8325)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1218424 - infinite loop, at 100% cpu in ssh if ^Z is pressed at password prompt
  • BZ - 1327547 - ssh-copy-id fails with shells unaware of ~/
  • BZ - 1328012 - CVE-2015-8325 openssh: privilege escalation via user's PAM environment and UseLogin=yes
  • BZ - 1341747 - sftp -m doesn't work as advertised
  • BZ - 1353359 - 5.3p1-117.el6 breaks gss-group1-sha1- key exchange algorithm for GSSAPIKeyExchange authentication
  • BZ - 1353410 - [ssh-copy-id] add "The agent has no identities." in remote ~/.ssh/authorized_keys
  • BZ - 1373836 - Remove RC4 cipher and questionable MACs enabled by default from OpenSSH
  • BZ - 1397547 - SSH does not use the ibmca crypto hardware

CVEs

  • CVE-2015-8325

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
  • https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
x86_64
openssh-5.3p1-122.el6.x86_64.rpm SHA-256: 8823efd0b6b6ee9c2be733764aa31fda8850ff2090b52fb6fd03f908b7dc7bb9
openssh-5.3p1-122.el6.x86_64.rpm SHA-256: 8823efd0b6b6ee9c2be733764aa31fda8850ff2090b52fb6fd03f908b7dc7bb9
openssh-askpass-5.3p1-122.el6.x86_64.rpm SHA-256: 104ee10e4bd8b314faacae6a107af8c2db14f5aa69aa0cca6553eea4051617b7
openssh-askpass-5.3p1-122.el6.x86_64.rpm SHA-256: 104ee10e4bd8b314faacae6a107af8c2db14f5aa69aa0cca6553eea4051617b7
openssh-clients-5.3p1-122.el6.x86_64.rpm SHA-256: befacc7d4e3cdcc28e28f4f81c096e3f0b85c3431838f9c05766b9826135c125
openssh-clients-5.3p1-122.el6.x86_64.rpm SHA-256: befacc7d4e3cdcc28e28f4f81c096e3f0b85c3431838f9c05766b9826135c125
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-ldap-5.3p1-122.el6.x86_64.rpm SHA-256: 5ab7f4acc452098f6abdc0067fc595c984ad763c055cb212e8ac6987355c4127
openssh-ldap-5.3p1-122.el6.x86_64.rpm SHA-256: 5ab7f4acc452098f6abdc0067fc595c984ad763c055cb212e8ac6987355c4127
openssh-server-5.3p1-122.el6.x86_64.rpm SHA-256: 806b704703d726ef1e9d06ae14033657262c829ad265f24f3d21c92b4ec7d0d3
openssh-server-5.3p1-122.el6.x86_64.rpm SHA-256: 806b704703d726ef1e9d06ae14033657262c829ad265f24f3d21c92b4ec7d0d3
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03
pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm SHA-256: 7f821cd33b0b51cefd94e14ab0d9540dee86c478cdd7da99212a0ce7f6562d0f
pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm SHA-256: 7f821cd33b0b51cefd94e14ab0d9540dee86c478cdd7da99212a0ce7f6562d0f
i386
openssh-5.3p1-122.el6.i686.rpm SHA-256: 7425f0c0f32cfe681d468a36fa29150e1f21cab48e603580411d6d5ff770f880
openssh-askpass-5.3p1-122.el6.i686.rpm SHA-256: b56311ae504b46a7dcc3dad50e558d095b182e1df33b61cecc86c2ca6683327e
openssh-clients-5.3p1-122.el6.i686.rpm SHA-256: 445ecadabc61d566b75d40be6eb50d5b66d9bfebe05fdd86429d1196f8d80137
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-ldap-5.3p1-122.el6.i686.rpm SHA-256: 2efa38dac1ef02cc7e05bb1d362ce2017894fc8199a00c2c7ab4a26a85950526
openssh-server-5.3p1-122.el6.i686.rpm SHA-256: 4de29584b66e8070653405dcea97f18fa16e93266769c39a401d273ab4859a64
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
x86_64
openssh-5.3p1-122.el6.x86_64.rpm SHA-256: 8823efd0b6b6ee9c2be733764aa31fda8850ff2090b52fb6fd03f908b7dc7bb9
openssh-askpass-5.3p1-122.el6.x86_64.rpm SHA-256: 104ee10e4bd8b314faacae6a107af8c2db14f5aa69aa0cca6553eea4051617b7
openssh-clients-5.3p1-122.el6.x86_64.rpm SHA-256: befacc7d4e3cdcc28e28f4f81c096e3f0b85c3431838f9c05766b9826135c125
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-ldap-5.3p1-122.el6.x86_64.rpm SHA-256: 5ab7f4acc452098f6abdc0067fc595c984ad763c055cb212e8ac6987355c4127
openssh-server-5.3p1-122.el6.x86_64.rpm SHA-256: 806b704703d726ef1e9d06ae14033657262c829ad265f24f3d21c92b4ec7d0d3
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03
pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm SHA-256: 7f821cd33b0b51cefd94e14ab0d9540dee86c478cdd7da99212a0ce7f6562d0f
i386
openssh-5.3p1-122.el6.i686.rpm SHA-256: 7425f0c0f32cfe681d468a36fa29150e1f21cab48e603580411d6d5ff770f880
openssh-askpass-5.3p1-122.el6.i686.rpm SHA-256: b56311ae504b46a7dcc3dad50e558d095b182e1df33b61cecc86c2ca6683327e
openssh-clients-5.3p1-122.el6.i686.rpm SHA-256: 445ecadabc61d566b75d40be6eb50d5b66d9bfebe05fdd86429d1196f8d80137
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-ldap-5.3p1-122.el6.i686.rpm SHA-256: 2efa38dac1ef02cc7e05bb1d362ce2017894fc8199a00c2c7ab4a26a85950526
openssh-server-5.3p1-122.el6.i686.rpm SHA-256: 4de29584b66e8070653405dcea97f18fa16e93266769c39a401d273ab4859a64
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03

Red Hat Enterprise Linux Workstation 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
x86_64
openssh-5.3p1-122.el6.x86_64.rpm SHA-256: 8823efd0b6b6ee9c2be733764aa31fda8850ff2090b52fb6fd03f908b7dc7bb9
openssh-askpass-5.3p1-122.el6.x86_64.rpm SHA-256: 104ee10e4bd8b314faacae6a107af8c2db14f5aa69aa0cca6553eea4051617b7
openssh-clients-5.3p1-122.el6.x86_64.rpm SHA-256: befacc7d4e3cdcc28e28f4f81c096e3f0b85c3431838f9c05766b9826135c125
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-ldap-5.3p1-122.el6.x86_64.rpm SHA-256: 5ab7f4acc452098f6abdc0067fc595c984ad763c055cb212e8ac6987355c4127
openssh-server-5.3p1-122.el6.x86_64.rpm SHA-256: 806b704703d726ef1e9d06ae14033657262c829ad265f24f3d21c92b4ec7d0d3
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03
pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm SHA-256: 7f821cd33b0b51cefd94e14ab0d9540dee86c478cdd7da99212a0ce7f6562d0f
i386
openssh-5.3p1-122.el6.i686.rpm SHA-256: 7425f0c0f32cfe681d468a36fa29150e1f21cab48e603580411d6d5ff770f880
openssh-askpass-5.3p1-122.el6.i686.rpm SHA-256: b56311ae504b46a7dcc3dad50e558d095b182e1df33b61cecc86c2ca6683327e
openssh-clients-5.3p1-122.el6.i686.rpm SHA-256: 445ecadabc61d566b75d40be6eb50d5b66d9bfebe05fdd86429d1196f8d80137
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-ldap-5.3p1-122.el6.i686.rpm SHA-256: 2efa38dac1ef02cc7e05bb1d362ce2017894fc8199a00c2c7ab4a26a85950526
openssh-server-5.3p1-122.el6.i686.rpm SHA-256: 4de29584b66e8070653405dcea97f18fa16e93266769c39a401d273ab4859a64
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03

Red Hat Enterprise Linux Desktop 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
x86_64
openssh-5.3p1-122.el6.x86_64.rpm SHA-256: 8823efd0b6b6ee9c2be733764aa31fda8850ff2090b52fb6fd03f908b7dc7bb9
openssh-askpass-5.3p1-122.el6.x86_64.rpm SHA-256: 104ee10e4bd8b314faacae6a107af8c2db14f5aa69aa0cca6553eea4051617b7
openssh-clients-5.3p1-122.el6.x86_64.rpm SHA-256: befacc7d4e3cdcc28e28f4f81c096e3f0b85c3431838f9c05766b9826135c125
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-ldap-5.3p1-122.el6.x86_64.rpm SHA-256: 5ab7f4acc452098f6abdc0067fc595c984ad763c055cb212e8ac6987355c4127
openssh-server-5.3p1-122.el6.x86_64.rpm SHA-256: 806b704703d726ef1e9d06ae14033657262c829ad265f24f3d21c92b4ec7d0d3
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03
pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm SHA-256: 7f821cd33b0b51cefd94e14ab0d9540dee86c478cdd7da99212a0ce7f6562d0f
i386
openssh-5.3p1-122.el6.i686.rpm SHA-256: 7425f0c0f32cfe681d468a36fa29150e1f21cab48e603580411d6d5ff770f880
openssh-askpass-5.3p1-122.el6.i686.rpm SHA-256: b56311ae504b46a7dcc3dad50e558d095b182e1df33b61cecc86c2ca6683327e
openssh-clients-5.3p1-122.el6.i686.rpm SHA-256: 445ecadabc61d566b75d40be6eb50d5b66d9bfebe05fdd86429d1196f8d80137
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-ldap-5.3p1-122.el6.i686.rpm SHA-256: 2efa38dac1ef02cc7e05bb1d362ce2017894fc8199a00c2c7ab4a26a85950526
openssh-server-5.3p1-122.el6.i686.rpm SHA-256: 4de29584b66e8070653405dcea97f18fa16e93266769c39a401d273ab4859a64
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
s390x
openssh-5.3p1-122.el6.s390x.rpm SHA-256: 8d11d04b5eb0384003d34deb571fdbe53d695371a1c284157d20b24227d01cb5
openssh-askpass-5.3p1-122.el6.s390x.rpm SHA-256: cf4cd8961c6c59d3a57bd4ae533d3668bfe5411631f9db3dcaf375f12f9e4b34
openssh-clients-5.3p1-122.el6.s390x.rpm SHA-256: ac490095cf04ec9292569999c4862ebcd9dd23643be5030f8203c4cbedbe3425
openssh-debuginfo-5.3p1-122.el6.s390.rpm SHA-256: bdaf5031e41e3c44abba9063d7f850ba30b32677cdb6cab9220e1b31af1e2169
openssh-debuginfo-5.3p1-122.el6.s390x.rpm SHA-256: 3b0553f7a7b762752d6e1378511b05e08fc24da0344eff99c82b054b30b2d422
openssh-debuginfo-5.3p1-122.el6.s390x.rpm SHA-256: 3b0553f7a7b762752d6e1378511b05e08fc24da0344eff99c82b054b30b2d422
openssh-ldap-5.3p1-122.el6.s390x.rpm SHA-256: 011e72fb1f4e07f49e6ff1fb344937436dc3487d2ab107c513bd5461f6bbf5ae
openssh-server-5.3p1-122.el6.s390x.rpm SHA-256: 4b00476b1e4da750dda42387986a032b047343c5ed9c876f7f58e95f499c713d
pam_ssh_agent_auth-0.9.3-122.el6.s390.rpm SHA-256: 398a2a7c74c4a567a7b197de5cf72477801db8d184248b748df5b868f3b46269
pam_ssh_agent_auth-0.9.3-122.el6.s390x.rpm SHA-256: 8c2f2ffd4d8068abe527b2d54da90f102aefe615022eb00a662687bc41b3417e

Red Hat Enterprise Linux for Power, big endian 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
ppc64
openssh-5.3p1-122.el6.ppc64.rpm SHA-256: 49ea62914cd92fbcecffb5802732b6a14e81f724d31dbfeb33669fadccae500e
openssh-askpass-5.3p1-122.el6.ppc64.rpm SHA-256: fcd48e044fcd4a5ad1864dc7fd1b96c3e6f0805a79359681db497d7dc9044b97
openssh-clients-5.3p1-122.el6.ppc64.rpm SHA-256: 34f3bd38f822ce715f9170504595fa4cc89263f92320be991b2f63e1c2d913d0
openssh-debuginfo-5.3p1-122.el6.ppc.rpm SHA-256: 03b8af27f0380a823fec1f44179c457f17bf14af3ab4e7197e6088583adbce51
openssh-debuginfo-5.3p1-122.el6.ppc64.rpm SHA-256: c5076836392cceba74a295c3180181a5209a9c363435ebe396bd2e623d82eb76
openssh-debuginfo-5.3p1-122.el6.ppc64.rpm SHA-256: c5076836392cceba74a295c3180181a5209a9c363435ebe396bd2e623d82eb76
openssh-ldap-5.3p1-122.el6.ppc64.rpm SHA-256: 956de83004c3a47e4e8e41b31f5c9cac34644a921572a1d51b51b8bb828d717a
openssh-server-5.3p1-122.el6.ppc64.rpm SHA-256: aa48749fe7403a258f17bdd4d62293bbbaaa2d828b1a889440e8d5c16b3faa2a
pam_ssh_agent_auth-0.9.3-122.el6.ppc.rpm SHA-256: 1e5694598dd23875e7f51ff4ea1c277f30c8128d17afe6dd4538a6df72775a30
pam_ssh_agent_auth-0.9.3-122.el6.ppc64.rpm SHA-256: 4192658198da3e93fbe34c780520a33a7195eb9fd81f7a4f7d1d5a6b87fa8784

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
x86_64
openssh-5.3p1-122.el6.x86_64.rpm SHA-256: 8823efd0b6b6ee9c2be733764aa31fda8850ff2090b52fb6fd03f908b7dc7bb9
openssh-askpass-5.3p1-122.el6.x86_64.rpm SHA-256: 104ee10e4bd8b314faacae6a107af8c2db14f5aa69aa0cca6553eea4051617b7
openssh-clients-5.3p1-122.el6.x86_64.rpm SHA-256: befacc7d4e3cdcc28e28f4f81c096e3f0b85c3431838f9c05766b9826135c125
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-ldap-5.3p1-122.el6.x86_64.rpm SHA-256: 5ab7f4acc452098f6abdc0067fc595c984ad763c055cb212e8ac6987355c4127
openssh-server-5.3p1-122.el6.x86_64.rpm SHA-256: 806b704703d726ef1e9d06ae14033657262c829ad265f24f3d21c92b4ec7d0d3
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03
pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm SHA-256: 7f821cd33b0b51cefd94e14ab0d9540dee86c478cdd7da99212a0ce7f6562d0f

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
s390x
openssh-5.3p1-122.el6.s390x.rpm SHA-256: 8d11d04b5eb0384003d34deb571fdbe53d695371a1c284157d20b24227d01cb5
openssh-askpass-5.3p1-122.el6.s390x.rpm SHA-256: cf4cd8961c6c59d3a57bd4ae533d3668bfe5411631f9db3dcaf375f12f9e4b34
openssh-clients-5.3p1-122.el6.s390x.rpm SHA-256: ac490095cf04ec9292569999c4862ebcd9dd23643be5030f8203c4cbedbe3425
openssh-debuginfo-5.3p1-122.el6.s390.rpm SHA-256: bdaf5031e41e3c44abba9063d7f850ba30b32677cdb6cab9220e1b31af1e2169
openssh-debuginfo-5.3p1-122.el6.s390x.rpm SHA-256: 3b0553f7a7b762752d6e1378511b05e08fc24da0344eff99c82b054b30b2d422
openssh-debuginfo-5.3p1-122.el6.s390x.rpm SHA-256: 3b0553f7a7b762752d6e1378511b05e08fc24da0344eff99c82b054b30b2d422
openssh-ldap-5.3p1-122.el6.s390x.rpm SHA-256: 011e72fb1f4e07f49e6ff1fb344937436dc3487d2ab107c513bd5461f6bbf5ae
openssh-server-5.3p1-122.el6.s390x.rpm SHA-256: 4b00476b1e4da750dda42387986a032b047343c5ed9c876f7f58e95f499c713d
pam_ssh_agent_auth-0.9.3-122.el6.s390.rpm SHA-256: 398a2a7c74c4a567a7b197de5cf72477801db8d184248b748df5b868f3b46269
pam_ssh_agent_auth-0.9.3-122.el6.s390x.rpm SHA-256: 8c2f2ffd4d8068abe527b2d54da90f102aefe615022eb00a662687bc41b3417e

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
x86_64
openssh-5.3p1-122.el6.x86_64.rpm SHA-256: 8823efd0b6b6ee9c2be733764aa31fda8850ff2090b52fb6fd03f908b7dc7bb9
openssh-askpass-5.3p1-122.el6.x86_64.rpm SHA-256: 104ee10e4bd8b314faacae6a107af8c2db14f5aa69aa0cca6553eea4051617b7
openssh-clients-5.3p1-122.el6.x86_64.rpm SHA-256: befacc7d4e3cdcc28e28f4f81c096e3f0b85c3431838f9c05766b9826135c125
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-debuginfo-5.3p1-122.el6.x86_64.rpm SHA-256: 216da5f6f5d72092b96364511925023797ccbb8172d3c29ef943b2c8eea709f1
openssh-ldap-5.3p1-122.el6.x86_64.rpm SHA-256: 5ab7f4acc452098f6abdc0067fc595c984ad763c055cb212e8ac6987355c4127
openssh-server-5.3p1-122.el6.x86_64.rpm SHA-256: 806b704703d726ef1e9d06ae14033657262c829ad265f24f3d21c92b4ec7d0d3
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03
pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm SHA-256: 7f821cd33b0b51cefd94e14ab0d9540dee86c478cdd7da99212a0ce7f6562d0f
i386
openssh-5.3p1-122.el6.i686.rpm SHA-256: 7425f0c0f32cfe681d468a36fa29150e1f21cab48e603580411d6d5ff770f880
openssh-askpass-5.3p1-122.el6.i686.rpm SHA-256: b56311ae504b46a7dcc3dad50e558d095b182e1df33b61cecc86c2ca6683327e
openssh-clients-5.3p1-122.el6.i686.rpm SHA-256: 445ecadabc61d566b75d40be6eb50d5b66d9bfebe05fdd86429d1196f8d80137
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-debuginfo-5.3p1-122.el6.i686.rpm SHA-256: 5043714e4b683766daabe1fd421d23fc5eba96a2359225272517e61620550bc9
openssh-ldap-5.3p1-122.el6.i686.rpm SHA-256: 2efa38dac1ef02cc7e05bb1d362ce2017894fc8199a00c2c7ab4a26a85950526
openssh-server-5.3p1-122.el6.i686.rpm SHA-256: 4de29584b66e8070653405dcea97f18fa16e93266769c39a401d273ab4859a64
pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm SHA-256: ebe79826fae0047389bd75d084fc0af82544d9b0fcafcf879188ec270ab6db03

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
openssh-5.3p1-122.el6.src.rpm SHA-256: 49a63f855728b1c8873ce59ad9e2eebcca398ea14d9a6794f9bed51cf789e235
s390x
openssh-5.3p1-122.el6.s390x.rpm SHA-256: 8d11d04b5eb0384003d34deb571fdbe53d695371a1c284157d20b24227d01cb5
openssh-askpass-5.3p1-122.el6.s390x.rpm SHA-256: cf4cd8961c6c59d3a57bd4ae533d3668bfe5411631f9db3dcaf375f12f9e4b34
openssh-clients-5.3p1-122.el6.s390x.rpm SHA-256: ac490095cf04ec9292569999c4862ebcd9dd23643be5030f8203c4cbedbe3425
openssh-debuginfo-5.3p1-122.el6.s390.rpm SHA-256: bdaf5031e41e3c44abba9063d7f850ba30b32677cdb6cab9220e1b31af1e2169
openssh-debuginfo-5.3p1-122.el6.s390x.rpm SHA-256: 3b0553f7a7b762752d6e1378511b05e08fc24da0344eff99c82b054b30b2d422
openssh-debuginfo-5.3p1-122.el6.s390x.rpm SHA-256: 3b0553f7a7b762752d6e1378511b05e08fc24da0344eff99c82b054b30b2d422
openssh-ldap-5.3p1-122.el6.s390x.rpm SHA-256: 011e72fb1f4e07f49e6ff1fb344937436dc3487d2ab107c513bd5461f6bbf5ae
openssh-server-5.3p1-122.el6.s390x.rpm SHA-256: 4b00476b1e4da750dda42387986a032b047343c5ed9c876f7f58e95f499c713d
pam_ssh_agent_auth-0.9.3-122.el6.s390.rpm SHA-256: 398a2a7c74c4a567a7b197de5cf72477801db8d184248b748df5b868f3b46269
pam_ssh_agent_auth-0.9.3-122.el6.s390x.rpm SHA-256: 8c2f2ffd4d8068abe527b2d54da90f102aefe615022eb00a662687bc41b3417e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility