Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:0711 - Security Advisory
Issued:
2019-04-09
Updated:
2019-04-09

RHSA-2019:0711 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: openssh security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.

Security Fix(es):

  • openssh: User enumeration via malformed packets in authentication requests (CVE-2018-15473)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1619063 - CVE-2018-15473 openssh: User enumeration via malformed packets in authentication requests

CVEs

  • CVE-2018-15473

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
x86_64
openssh-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7767ab5c1afbb9a2058d0769dc57413120bd95bdcc1e551fc748793c3ffeaa82
openssh-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7767ab5c1afbb9a2058d0769dc57413120bd95bdcc1e551fc748793c3ffeaa82
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm SHA-256: 942993728e13039164776f84f4df8b4c2c973403d2e644ce2342e728f87489af
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm SHA-256: 942993728e13039164776f84f4df8b4c2c973403d2e644ce2342e728f87489af
openssh-clients-5.3p1-124.el6_10.x86_64.rpm SHA-256: bb35ac77293988f823253c4e3293d9a20ed5ad89e5ea23af5756376bbee7b020
openssh-clients-5.3p1-124.el6_10.x86_64.rpm SHA-256: bb35ac77293988f823253c4e3293d9a20ed5ad89e5ea23af5756376bbee7b020
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7cba9ae0c681f7ebf23ee22122440851d5ed9e4c4b0e0e1b863ce97488bd33a1
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7cba9ae0c681f7ebf23ee22122440851d5ed9e4c4b0e0e1b863ce97488bd33a1
openssh-server-5.3p1-124.el6_10.x86_64.rpm SHA-256: c568d6113473494cf3ab435f5d0b41ea2918b3f1dad7e883754ddeab5ee7686b
openssh-server-5.3p1-124.el6_10.x86_64.rpm SHA-256: c568d6113473494cf3ab435f5d0b41ea2918b3f1dad7e883754ddeab5ee7686b
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm SHA-256: 847aec39b1f3dc231381bbb3071fa0b92c2de14641a3af4c0696e528ad14187e
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm SHA-256: 847aec39b1f3dc231381bbb3071fa0b92c2de14641a3af4c0696e528ad14187e
i386
openssh-5.3p1-124.el6_10.i686.rpm SHA-256: 92b85fb6b2bfaa45e2524c32935e0780c94304894ce65fb2e8cbf03598055c85
openssh-askpass-5.3p1-124.el6_10.i686.rpm SHA-256: 8b157cbfc6f708f5e34d619e47745d4b9113a3d36f695fa909a17b9cd6005187
openssh-clients-5.3p1-124.el6_10.i686.rpm SHA-256: 64789580fd3b2362b4367674a8cc0ed69f34fb5d1a9eaf926c6d9b1c248a4bc0
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-ldap-5.3p1-124.el6_10.i686.rpm SHA-256: 91f91eba82b4fb9d68eac911405223d0a7b720c5dca1d760da8039e41948df75
openssh-server-5.3p1-124.el6_10.i686.rpm SHA-256: edc4db60806a5036dc98f5e9d3fd13e5f2dbec87d152592c085278fd7c8b549d
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
x86_64
openssh-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7767ab5c1afbb9a2058d0769dc57413120bd95bdcc1e551fc748793c3ffeaa82
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm SHA-256: 942993728e13039164776f84f4df8b4c2c973403d2e644ce2342e728f87489af
openssh-clients-5.3p1-124.el6_10.x86_64.rpm SHA-256: bb35ac77293988f823253c4e3293d9a20ed5ad89e5ea23af5756376bbee7b020
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7cba9ae0c681f7ebf23ee22122440851d5ed9e4c4b0e0e1b863ce97488bd33a1
openssh-server-5.3p1-124.el6_10.x86_64.rpm SHA-256: c568d6113473494cf3ab435f5d0b41ea2918b3f1dad7e883754ddeab5ee7686b
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm SHA-256: 847aec39b1f3dc231381bbb3071fa0b92c2de14641a3af4c0696e528ad14187e
i386
openssh-5.3p1-124.el6_10.i686.rpm SHA-256: 92b85fb6b2bfaa45e2524c32935e0780c94304894ce65fb2e8cbf03598055c85
openssh-askpass-5.3p1-124.el6_10.i686.rpm SHA-256: 8b157cbfc6f708f5e34d619e47745d4b9113a3d36f695fa909a17b9cd6005187
openssh-clients-5.3p1-124.el6_10.i686.rpm SHA-256: 64789580fd3b2362b4367674a8cc0ed69f34fb5d1a9eaf926c6d9b1c248a4bc0
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-ldap-5.3p1-124.el6_10.i686.rpm SHA-256: 91f91eba82b4fb9d68eac911405223d0a7b720c5dca1d760da8039e41948df75
openssh-server-5.3p1-124.el6_10.i686.rpm SHA-256: edc4db60806a5036dc98f5e9d3fd13e5f2dbec87d152592c085278fd7c8b549d
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803

Red Hat Enterprise Linux Workstation 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
x86_64
openssh-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7767ab5c1afbb9a2058d0769dc57413120bd95bdcc1e551fc748793c3ffeaa82
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm SHA-256: 942993728e13039164776f84f4df8b4c2c973403d2e644ce2342e728f87489af
openssh-clients-5.3p1-124.el6_10.x86_64.rpm SHA-256: bb35ac77293988f823253c4e3293d9a20ed5ad89e5ea23af5756376bbee7b020
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7cba9ae0c681f7ebf23ee22122440851d5ed9e4c4b0e0e1b863ce97488bd33a1
openssh-server-5.3p1-124.el6_10.x86_64.rpm SHA-256: c568d6113473494cf3ab435f5d0b41ea2918b3f1dad7e883754ddeab5ee7686b
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm SHA-256: 847aec39b1f3dc231381bbb3071fa0b92c2de14641a3af4c0696e528ad14187e
i386
openssh-5.3p1-124.el6_10.i686.rpm SHA-256: 92b85fb6b2bfaa45e2524c32935e0780c94304894ce65fb2e8cbf03598055c85
openssh-askpass-5.3p1-124.el6_10.i686.rpm SHA-256: 8b157cbfc6f708f5e34d619e47745d4b9113a3d36f695fa909a17b9cd6005187
openssh-clients-5.3p1-124.el6_10.i686.rpm SHA-256: 64789580fd3b2362b4367674a8cc0ed69f34fb5d1a9eaf926c6d9b1c248a4bc0
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-ldap-5.3p1-124.el6_10.i686.rpm SHA-256: 91f91eba82b4fb9d68eac911405223d0a7b720c5dca1d760da8039e41948df75
openssh-server-5.3p1-124.el6_10.i686.rpm SHA-256: edc4db60806a5036dc98f5e9d3fd13e5f2dbec87d152592c085278fd7c8b549d
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803

Red Hat Enterprise Linux Desktop 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
x86_64
openssh-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7767ab5c1afbb9a2058d0769dc57413120bd95bdcc1e551fc748793c3ffeaa82
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm SHA-256: 942993728e13039164776f84f4df8b4c2c973403d2e644ce2342e728f87489af
openssh-clients-5.3p1-124.el6_10.x86_64.rpm SHA-256: bb35ac77293988f823253c4e3293d9a20ed5ad89e5ea23af5756376bbee7b020
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7cba9ae0c681f7ebf23ee22122440851d5ed9e4c4b0e0e1b863ce97488bd33a1
openssh-server-5.3p1-124.el6_10.x86_64.rpm SHA-256: c568d6113473494cf3ab435f5d0b41ea2918b3f1dad7e883754ddeab5ee7686b
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm SHA-256: 847aec39b1f3dc231381bbb3071fa0b92c2de14641a3af4c0696e528ad14187e
i386
openssh-5.3p1-124.el6_10.i686.rpm SHA-256: 92b85fb6b2bfaa45e2524c32935e0780c94304894ce65fb2e8cbf03598055c85
openssh-askpass-5.3p1-124.el6_10.i686.rpm SHA-256: 8b157cbfc6f708f5e34d619e47745d4b9113a3d36f695fa909a17b9cd6005187
openssh-clients-5.3p1-124.el6_10.i686.rpm SHA-256: 64789580fd3b2362b4367674a8cc0ed69f34fb5d1a9eaf926c6d9b1c248a4bc0
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-ldap-5.3p1-124.el6_10.i686.rpm SHA-256: 91f91eba82b4fb9d68eac911405223d0a7b720c5dca1d760da8039e41948df75
openssh-server-5.3p1-124.el6_10.i686.rpm SHA-256: edc4db60806a5036dc98f5e9d3fd13e5f2dbec87d152592c085278fd7c8b549d
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
s390x
openssh-5.3p1-124.el6_10.s390x.rpm SHA-256: 2644afdc177019f9d4a1f66334d28b78b98f2967312c64d4af098899fe50c689
openssh-askpass-5.3p1-124.el6_10.s390x.rpm SHA-256: 241b69654e71853a43934123775770e7ccd9a7c58a30db998d8c6b8b1040b3e5
openssh-clients-5.3p1-124.el6_10.s390x.rpm SHA-256: 2e36fa7895651b8f935f08ed862df6ded4bffc572cbb0eabdcea5bee15d1b156
openssh-debuginfo-5.3p1-124.el6_10.s390.rpm SHA-256: f279efce2af4ff14e9a931200fd59c54dfb2ae0d48ebb45bbc719531f87e31e3
openssh-debuginfo-5.3p1-124.el6_10.s390x.rpm SHA-256: bff0be417cc1f967319860f0c6465715b20fec02ba9cbfaa5c4e4e97d36d2dfd
openssh-debuginfo-5.3p1-124.el6_10.s390x.rpm SHA-256: bff0be417cc1f967319860f0c6465715b20fec02ba9cbfaa5c4e4e97d36d2dfd
openssh-ldap-5.3p1-124.el6_10.s390x.rpm SHA-256: 6c050a63c7b71985a5ac22ee9fe7edbf2328a49776e5f91ff00124bda40f577d
openssh-server-5.3p1-124.el6_10.s390x.rpm SHA-256: 9c555778d1ff61467c24efdbab80bfb9eaf3af487254c93b54a7551924143c0a
pam_ssh_agent_auth-0.9.3-124.el6_10.s390.rpm SHA-256: fd62300cb43ebc03155d9803a63ed8c63cd9a38938a27c9582d1f09d2d115507
pam_ssh_agent_auth-0.9.3-124.el6_10.s390x.rpm SHA-256: 6eaf19221e757b914417a7411635f17018551a66e8e1b64103733197bc7ec147

Red Hat Enterprise Linux for Power, big endian 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
ppc64
openssh-5.3p1-124.el6_10.ppc64.rpm SHA-256: ce4ccb8f5fd00c1afb1db641f8256611ceaf0b560061abab3fac39ac5030f09e
openssh-askpass-5.3p1-124.el6_10.ppc64.rpm SHA-256: f657613f1265ad5ccd564328aab7be049e168a7bb27524b59b30e2a6b617fa97
openssh-clients-5.3p1-124.el6_10.ppc64.rpm SHA-256: 266a94cd68fb71cb8fe21cb9acc433139f1b422a367a8527ea837a0be7708adc
openssh-debuginfo-5.3p1-124.el6_10.ppc.rpm SHA-256: d0d7d092c6119eaf134caed83ba1b4f12f4d9c220ba6323e2161680b18faacf6
openssh-debuginfo-5.3p1-124.el6_10.ppc64.rpm SHA-256: fcbe5140733051bdddf6b8e1440a8fd4e2837aa424fa2e737fe2a4b1c6e1d9dd
openssh-debuginfo-5.3p1-124.el6_10.ppc64.rpm SHA-256: fcbe5140733051bdddf6b8e1440a8fd4e2837aa424fa2e737fe2a4b1c6e1d9dd
openssh-ldap-5.3p1-124.el6_10.ppc64.rpm SHA-256: d3f8cbb2d236d709f99c415924d288ae51ba29ae7a21274dfa65700b9a5a606b
openssh-server-5.3p1-124.el6_10.ppc64.rpm SHA-256: 5790ed51b5a72926ce36a592e5a1a60e749e54647567869e9be476850469e808
pam_ssh_agent_auth-0.9.3-124.el6_10.ppc.rpm SHA-256: 29cc688f6a69ae05a42e2e55e26a00829f6a2e8589aae7d4c594c59915d089f4
pam_ssh_agent_auth-0.9.3-124.el6_10.ppc64.rpm SHA-256: eb03a7c886e604a8cb02dd73f8316ddf18faa196be76cddf20cc13ccc84c1db8

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
x86_64
openssh-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7767ab5c1afbb9a2058d0769dc57413120bd95bdcc1e551fc748793c3ffeaa82
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm SHA-256: 942993728e13039164776f84f4df8b4c2c973403d2e644ce2342e728f87489af
openssh-clients-5.3p1-124.el6_10.x86_64.rpm SHA-256: bb35ac77293988f823253c4e3293d9a20ed5ad89e5ea23af5756376bbee7b020
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7cba9ae0c681f7ebf23ee22122440851d5ed9e4c4b0e0e1b863ce97488bd33a1
openssh-server-5.3p1-124.el6_10.x86_64.rpm SHA-256: c568d6113473494cf3ab435f5d0b41ea2918b3f1dad7e883754ddeab5ee7686b
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm SHA-256: 847aec39b1f3dc231381bbb3071fa0b92c2de14641a3af4c0696e528ad14187e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
s390x
openssh-5.3p1-124.el6_10.s390x.rpm SHA-256: 2644afdc177019f9d4a1f66334d28b78b98f2967312c64d4af098899fe50c689
openssh-askpass-5.3p1-124.el6_10.s390x.rpm SHA-256: 241b69654e71853a43934123775770e7ccd9a7c58a30db998d8c6b8b1040b3e5
openssh-clients-5.3p1-124.el6_10.s390x.rpm SHA-256: 2e36fa7895651b8f935f08ed862df6ded4bffc572cbb0eabdcea5bee15d1b156
openssh-debuginfo-5.3p1-124.el6_10.s390.rpm SHA-256: f279efce2af4ff14e9a931200fd59c54dfb2ae0d48ebb45bbc719531f87e31e3
openssh-debuginfo-5.3p1-124.el6_10.s390x.rpm SHA-256: bff0be417cc1f967319860f0c6465715b20fec02ba9cbfaa5c4e4e97d36d2dfd
openssh-debuginfo-5.3p1-124.el6_10.s390x.rpm SHA-256: bff0be417cc1f967319860f0c6465715b20fec02ba9cbfaa5c4e4e97d36d2dfd
openssh-ldap-5.3p1-124.el6_10.s390x.rpm SHA-256: 6c050a63c7b71985a5ac22ee9fe7edbf2328a49776e5f91ff00124bda40f577d
openssh-server-5.3p1-124.el6_10.s390x.rpm SHA-256: 9c555778d1ff61467c24efdbab80bfb9eaf3af487254c93b54a7551924143c0a
pam_ssh_agent_auth-0.9.3-124.el6_10.s390.rpm SHA-256: fd62300cb43ebc03155d9803a63ed8c63cd9a38938a27c9582d1f09d2d115507
pam_ssh_agent_auth-0.9.3-124.el6_10.s390x.rpm SHA-256: 6eaf19221e757b914417a7411635f17018551a66e8e1b64103733197bc7ec147

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
x86_64
openssh-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7767ab5c1afbb9a2058d0769dc57413120bd95bdcc1e551fc748793c3ffeaa82
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm SHA-256: 942993728e13039164776f84f4df8b4c2c973403d2e644ce2342e728f87489af
openssh-clients-5.3p1-124.el6_10.x86_64.rpm SHA-256: bb35ac77293988f823253c4e3293d9a20ed5ad89e5ea23af5756376bbee7b020
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm SHA-256: f5f12973282e28f59418c5b11f8c147b2d97c93b6419783bbff04c7308fc9759
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm SHA-256: 7cba9ae0c681f7ebf23ee22122440851d5ed9e4c4b0e0e1b863ce97488bd33a1
openssh-server-5.3p1-124.el6_10.x86_64.rpm SHA-256: c568d6113473494cf3ab435f5d0b41ea2918b3f1dad7e883754ddeab5ee7686b
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm SHA-256: 847aec39b1f3dc231381bbb3071fa0b92c2de14641a3af4c0696e528ad14187e
i386
openssh-5.3p1-124.el6_10.i686.rpm SHA-256: 92b85fb6b2bfaa45e2524c32935e0780c94304894ce65fb2e8cbf03598055c85
openssh-askpass-5.3p1-124.el6_10.i686.rpm SHA-256: 8b157cbfc6f708f5e34d619e47745d4b9113a3d36f695fa909a17b9cd6005187
openssh-clients-5.3p1-124.el6_10.i686.rpm SHA-256: 64789580fd3b2362b4367674a8cc0ed69f34fb5d1a9eaf926c6d9b1c248a4bc0
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm SHA-256: 0d2f3bff5bd02c02897cf347faa1e66b10c349dce3ff3d93406e675b9c86d4de
openssh-ldap-5.3p1-124.el6_10.i686.rpm SHA-256: 91f91eba82b4fb9d68eac911405223d0a7b720c5dca1d760da8039e41948df75
openssh-server-5.3p1-124.el6_10.i686.rpm SHA-256: edc4db60806a5036dc98f5e9d3fd13e5f2dbec87d152592c085278fd7c8b549d
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm SHA-256: 0c6a7703664ed91fe5a64e7bdc4e6f7dcfe0982a6b02e55e071241a81b653803

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
openssh-5.3p1-124.el6_10.src.rpm SHA-256: 9f0c2fb2d4f4fa5a10144e1c3f4f7cd52b5e406bcb481bf6bee3c02919243b6f
s390x
openssh-5.3p1-124.el6_10.s390x.rpm SHA-256: 2644afdc177019f9d4a1f66334d28b78b98f2967312c64d4af098899fe50c689
openssh-askpass-5.3p1-124.el6_10.s390x.rpm SHA-256: 241b69654e71853a43934123775770e7ccd9a7c58a30db998d8c6b8b1040b3e5
openssh-clients-5.3p1-124.el6_10.s390x.rpm SHA-256: 2e36fa7895651b8f935f08ed862df6ded4bffc572cbb0eabdcea5bee15d1b156
openssh-debuginfo-5.3p1-124.el6_10.s390.rpm SHA-256: f279efce2af4ff14e9a931200fd59c54dfb2ae0d48ebb45bbc719531f87e31e3
openssh-debuginfo-5.3p1-124.el6_10.s390x.rpm SHA-256: bff0be417cc1f967319860f0c6465715b20fec02ba9cbfaa5c4e4e97d36d2dfd
openssh-debuginfo-5.3p1-124.el6_10.s390x.rpm SHA-256: bff0be417cc1f967319860f0c6465715b20fec02ba9cbfaa5c4e4e97d36d2dfd
openssh-ldap-5.3p1-124.el6_10.s390x.rpm SHA-256: 6c050a63c7b71985a5ac22ee9fe7edbf2328a49776e5f91ff00124bda40f577d
openssh-server-5.3p1-124.el6_10.s390x.rpm SHA-256: 9c555778d1ff61467c24efdbab80bfb9eaf3af487254c93b54a7551924143c0a
pam_ssh_agent_auth-0.9.3-124.el6_10.s390.rpm SHA-256: fd62300cb43ebc03155d9803a63ed8c63cd9a38938a27c9582d1f09d2d115507
pam_ssh_agent_auth-0.9.3-124.el6_10.s390x.rpm SHA-256: 6eaf19221e757b914417a7411635f17018551a66e8e1b64103733197bc7ec147

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility