Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0499 - Security Advisory
Issued:
2024-01-25
Updated:
2024-01-25

RHSA-2024:0499 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libssh security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libssh is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.

Security Fix(es):

  • ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing these updated packages, all running applications using libssh must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

CVEs

  • CVE-2023-48795

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
libssh-0.10.4-9.el9_2.src.rpm SHA-256: c8138a2b5b0d4c1850196dece81a7b6b35454ba32867ff15ffbc1a6c9b39cbba
x86_64
libssh-0.10.4-9.el9_2.i686.rpm SHA-256: 32ab0bbe38250d4dc246d632a792a96a57b65e6c0add99d8baf53a22ab00ed5e
libssh-0.10.4-9.el9_2.x86_64.rpm SHA-256: 294b1190857735605bede73dc149d27622cc17dda8d76e320754bb3e20fccdb6
libssh-config-0.10.4-9.el9_2.noarch.rpm SHA-256: 0a6db73df6b3edad24a6ec641d9d7d29b0e657e47df50402e54bc742991554c5
libssh-debuginfo-0.10.4-9.el9_2.i686.rpm SHA-256: 58c05645a9979fee82c366d80e98f27db1d25623db106cd60f0f9a911970d6d4
libssh-debuginfo-0.10.4-9.el9_2.i686.rpm SHA-256: 58c05645a9979fee82c366d80e98f27db1d25623db106cd60f0f9a911970d6d4
libssh-debuginfo-0.10.4-9.el9_2.x86_64.rpm SHA-256: 8baee13eb9d43cde221611a778c6fa415b30d1ffa6503aeeb9a36f1f8a748703
libssh-debuginfo-0.10.4-9.el9_2.x86_64.rpm SHA-256: 8baee13eb9d43cde221611a778c6fa415b30d1ffa6503aeeb9a36f1f8a748703
libssh-debugsource-0.10.4-9.el9_2.i686.rpm SHA-256: 58e4e9eaad8f8f69ef53b2ad8d53d612a0c919149ed8d2d3940aca046a6ff2d8
libssh-debugsource-0.10.4-9.el9_2.i686.rpm SHA-256: 58e4e9eaad8f8f69ef53b2ad8d53d612a0c919149ed8d2d3940aca046a6ff2d8
libssh-debugsource-0.10.4-9.el9_2.x86_64.rpm SHA-256: fedfeb5b6b0c6bd2f77eba8ed8fa93f5b4635c073c3d3e75178c0253edb75f83
libssh-debugsource-0.10.4-9.el9_2.x86_64.rpm SHA-256: fedfeb5b6b0c6bd2f77eba8ed8fa93f5b4635c073c3d3e75178c0253edb75f83
libssh-devel-0.10.4-9.el9_2.i686.rpm SHA-256: 637e7eb13ff6ca251e6be6553826ce9549f4a4e5e57fd5cd838f5469522c3477
libssh-devel-0.10.4-9.el9_2.x86_64.rpm SHA-256: 29c8c39bc3c6b388d3a01ce92129b58d7f4b85b37a259b4b002143d0a91ef2fd

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libssh-0.10.4-9.el9_2.src.rpm SHA-256: c8138a2b5b0d4c1850196dece81a7b6b35454ba32867ff15ffbc1a6c9b39cbba
x86_64
libssh-0.10.4-9.el9_2.i686.rpm SHA-256: 32ab0bbe38250d4dc246d632a792a96a57b65e6c0add99d8baf53a22ab00ed5e
libssh-0.10.4-9.el9_2.x86_64.rpm SHA-256: 294b1190857735605bede73dc149d27622cc17dda8d76e320754bb3e20fccdb6
libssh-config-0.10.4-9.el9_2.noarch.rpm SHA-256: 0a6db73df6b3edad24a6ec641d9d7d29b0e657e47df50402e54bc742991554c5
libssh-debuginfo-0.10.4-9.el9_2.i686.rpm SHA-256: 58c05645a9979fee82c366d80e98f27db1d25623db106cd60f0f9a911970d6d4
libssh-debuginfo-0.10.4-9.el9_2.i686.rpm SHA-256: 58c05645a9979fee82c366d80e98f27db1d25623db106cd60f0f9a911970d6d4
libssh-debuginfo-0.10.4-9.el9_2.x86_64.rpm SHA-256: 8baee13eb9d43cde221611a778c6fa415b30d1ffa6503aeeb9a36f1f8a748703
libssh-debuginfo-0.10.4-9.el9_2.x86_64.rpm SHA-256: 8baee13eb9d43cde221611a778c6fa415b30d1ffa6503aeeb9a36f1f8a748703
libssh-debugsource-0.10.4-9.el9_2.i686.rpm SHA-256: 58e4e9eaad8f8f69ef53b2ad8d53d612a0c919149ed8d2d3940aca046a6ff2d8
libssh-debugsource-0.10.4-9.el9_2.i686.rpm SHA-256: 58e4e9eaad8f8f69ef53b2ad8d53d612a0c919149ed8d2d3940aca046a6ff2d8
libssh-debugsource-0.10.4-9.el9_2.x86_64.rpm SHA-256: fedfeb5b6b0c6bd2f77eba8ed8fa93f5b4635c073c3d3e75178c0253edb75f83
libssh-debugsource-0.10.4-9.el9_2.x86_64.rpm SHA-256: fedfeb5b6b0c6bd2f77eba8ed8fa93f5b4635c073c3d3e75178c0253edb75f83
libssh-devel-0.10.4-9.el9_2.i686.rpm SHA-256: 637e7eb13ff6ca251e6be6553826ce9549f4a4e5e57fd5cd838f5469522c3477
libssh-devel-0.10.4-9.el9_2.x86_64.rpm SHA-256: 29c8c39bc3c6b388d3a01ce92129b58d7f4b85b37a259b4b002143d0a91ef2fd

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
libssh-0.10.4-9.el9_2.src.rpm SHA-256: c8138a2b5b0d4c1850196dece81a7b6b35454ba32867ff15ffbc1a6c9b39cbba
s390x
libssh-0.10.4-9.el9_2.s390x.rpm SHA-256: 88ed6a5309df78b919b5d0ef523f041576ff3d52d782922b8326b2b48b33d12a
libssh-config-0.10.4-9.el9_2.noarch.rpm SHA-256: 0a6db73df6b3edad24a6ec641d9d7d29b0e657e47df50402e54bc742991554c5
libssh-debuginfo-0.10.4-9.el9_2.s390x.rpm SHA-256: 6204d2c253e79910217b39bbbb1f4a7c37598cd163174d5458429a065b046fb6
libssh-debuginfo-0.10.4-9.el9_2.s390x.rpm SHA-256: 6204d2c253e79910217b39bbbb1f4a7c37598cd163174d5458429a065b046fb6
libssh-debugsource-0.10.4-9.el9_2.s390x.rpm SHA-256: 5dffc123474d1e5b3634eaadf1233e2a473a3fb29888c758e1163a37e2fb203d
libssh-debugsource-0.10.4-9.el9_2.s390x.rpm SHA-256: 5dffc123474d1e5b3634eaadf1233e2a473a3fb29888c758e1163a37e2fb203d
libssh-devel-0.10.4-9.el9_2.s390x.rpm SHA-256: f733767bf09a0fcf6085fb0827fab85cb7ddc23ba6ad928bc5fc48fd5e474b1a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
libssh-0.10.4-9.el9_2.src.rpm SHA-256: c8138a2b5b0d4c1850196dece81a7b6b35454ba32867ff15ffbc1a6c9b39cbba
ppc64le
libssh-0.10.4-9.el9_2.ppc64le.rpm SHA-256: 426f82187e1b395e39331cc7a1585a27c246d13dbe773d9bb696103db6a4b103
libssh-config-0.10.4-9.el9_2.noarch.rpm SHA-256: 0a6db73df6b3edad24a6ec641d9d7d29b0e657e47df50402e54bc742991554c5
libssh-debuginfo-0.10.4-9.el9_2.ppc64le.rpm SHA-256: d137c1a37854a785a511edd8e7802b3cc18ab60a680a12255e6cdc73f047696e
libssh-debuginfo-0.10.4-9.el9_2.ppc64le.rpm SHA-256: d137c1a37854a785a511edd8e7802b3cc18ab60a680a12255e6cdc73f047696e
libssh-debugsource-0.10.4-9.el9_2.ppc64le.rpm SHA-256: fbedd9ee271f51bf605a648e97d62834f0ec9ea4a0aba3151edb003632c8509d
libssh-debugsource-0.10.4-9.el9_2.ppc64le.rpm SHA-256: fbedd9ee271f51bf605a648e97d62834f0ec9ea4a0aba3151edb003632c8509d
libssh-devel-0.10.4-9.el9_2.ppc64le.rpm SHA-256: 56a13367eeeeecbb690e4555a7c48034ebdbbd94dab34c8387c1fb0eadd172b7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
libssh-0.10.4-9.el9_2.src.rpm SHA-256: c8138a2b5b0d4c1850196dece81a7b6b35454ba32867ff15ffbc1a6c9b39cbba
aarch64
libssh-0.10.4-9.el9_2.aarch64.rpm SHA-256: a994f3939899855e8546bd80aeaf6a0d068250cf2f0fdcb1af5f42d42a5e4669
libssh-config-0.10.4-9.el9_2.noarch.rpm SHA-256: 0a6db73df6b3edad24a6ec641d9d7d29b0e657e47df50402e54bc742991554c5
libssh-debuginfo-0.10.4-9.el9_2.aarch64.rpm SHA-256: 1db0171bd39bf10c608f85c538c6e3798b12aa595dc3b45b50dc8a90ac5062e8
libssh-debuginfo-0.10.4-9.el9_2.aarch64.rpm SHA-256: 1db0171bd39bf10c608f85c538c6e3798b12aa595dc3b45b50dc8a90ac5062e8
libssh-debugsource-0.10.4-9.el9_2.aarch64.rpm SHA-256: c9184e07cd1b4c02d9bbddd25008293cc2431a84124f4cdce2c532857c02f621
libssh-debugsource-0.10.4-9.el9_2.aarch64.rpm SHA-256: c9184e07cd1b4c02d9bbddd25008293cc2431a84124f4cdce2c532857c02f621
libssh-devel-0.10.4-9.el9_2.aarch64.rpm SHA-256: 5a78e994da8ca594ff15acff24ae2478ed075dbe531edfb9da9906a99078043e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libssh-0.10.4-9.el9_2.src.rpm SHA-256: c8138a2b5b0d4c1850196dece81a7b6b35454ba32867ff15ffbc1a6c9b39cbba
ppc64le
libssh-0.10.4-9.el9_2.ppc64le.rpm SHA-256: 426f82187e1b395e39331cc7a1585a27c246d13dbe773d9bb696103db6a4b103
libssh-config-0.10.4-9.el9_2.noarch.rpm SHA-256: 0a6db73df6b3edad24a6ec641d9d7d29b0e657e47df50402e54bc742991554c5
libssh-debuginfo-0.10.4-9.el9_2.ppc64le.rpm SHA-256: d137c1a37854a785a511edd8e7802b3cc18ab60a680a12255e6cdc73f047696e
libssh-debuginfo-0.10.4-9.el9_2.ppc64le.rpm SHA-256: d137c1a37854a785a511edd8e7802b3cc18ab60a680a12255e6cdc73f047696e
libssh-debugsource-0.10.4-9.el9_2.ppc64le.rpm SHA-256: fbedd9ee271f51bf605a648e97d62834f0ec9ea4a0aba3151edb003632c8509d
libssh-debugsource-0.10.4-9.el9_2.ppc64le.rpm SHA-256: fbedd9ee271f51bf605a648e97d62834f0ec9ea4a0aba3151edb003632c8509d
libssh-devel-0.10.4-9.el9_2.ppc64le.rpm SHA-256: 56a13367eeeeecbb690e4555a7c48034ebdbbd94dab34c8387c1fb0eadd172b7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libssh-0.10.4-9.el9_2.src.rpm SHA-256: c8138a2b5b0d4c1850196dece81a7b6b35454ba32867ff15ffbc1a6c9b39cbba
x86_64
libssh-0.10.4-9.el9_2.i686.rpm SHA-256: 32ab0bbe38250d4dc246d632a792a96a57b65e6c0add99d8baf53a22ab00ed5e
libssh-0.10.4-9.el9_2.x86_64.rpm SHA-256: 294b1190857735605bede73dc149d27622cc17dda8d76e320754bb3e20fccdb6
libssh-config-0.10.4-9.el9_2.noarch.rpm SHA-256: 0a6db73df6b3edad24a6ec641d9d7d29b0e657e47df50402e54bc742991554c5
libssh-debuginfo-0.10.4-9.el9_2.i686.rpm SHA-256: 58c05645a9979fee82c366d80e98f27db1d25623db106cd60f0f9a911970d6d4
libssh-debuginfo-0.10.4-9.el9_2.i686.rpm SHA-256: 58c05645a9979fee82c366d80e98f27db1d25623db106cd60f0f9a911970d6d4
libssh-debuginfo-0.10.4-9.el9_2.x86_64.rpm SHA-256: 8baee13eb9d43cde221611a778c6fa415b30d1ffa6503aeeb9a36f1f8a748703
libssh-debuginfo-0.10.4-9.el9_2.x86_64.rpm SHA-256: 8baee13eb9d43cde221611a778c6fa415b30d1ffa6503aeeb9a36f1f8a748703
libssh-debugsource-0.10.4-9.el9_2.i686.rpm SHA-256: 58e4e9eaad8f8f69ef53b2ad8d53d612a0c919149ed8d2d3940aca046a6ff2d8
libssh-debugsource-0.10.4-9.el9_2.i686.rpm SHA-256: 58e4e9eaad8f8f69ef53b2ad8d53d612a0c919149ed8d2d3940aca046a6ff2d8
libssh-debugsource-0.10.4-9.el9_2.x86_64.rpm SHA-256: fedfeb5b6b0c6bd2f77eba8ed8fa93f5b4635c073c3d3e75178c0253edb75f83
libssh-debugsource-0.10.4-9.el9_2.x86_64.rpm SHA-256: fedfeb5b6b0c6bd2f77eba8ed8fa93f5b4635c073c3d3e75178c0253edb75f83
libssh-devel-0.10.4-9.el9_2.i686.rpm SHA-256: 637e7eb13ff6ca251e6be6553826ce9549f4a4e5e57fd5cd838f5469522c3477
libssh-devel-0.10.4-9.el9_2.x86_64.rpm SHA-256: 29c8c39bc3c6b388d3a01ce92129b58d7f4b85b37a259b4b002143d0a91ef2fd

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libssh-0.10.4-9.el9_2.src.rpm SHA-256: c8138a2b5b0d4c1850196dece81a7b6b35454ba32867ff15ffbc1a6c9b39cbba
aarch64
libssh-0.10.4-9.el9_2.aarch64.rpm SHA-256: a994f3939899855e8546bd80aeaf6a0d068250cf2f0fdcb1af5f42d42a5e4669
libssh-config-0.10.4-9.el9_2.noarch.rpm SHA-256: 0a6db73df6b3edad24a6ec641d9d7d29b0e657e47df50402e54bc742991554c5
libssh-debuginfo-0.10.4-9.el9_2.aarch64.rpm SHA-256: 1db0171bd39bf10c608f85c538c6e3798b12aa595dc3b45b50dc8a90ac5062e8
libssh-debuginfo-0.10.4-9.el9_2.aarch64.rpm SHA-256: 1db0171bd39bf10c608f85c538c6e3798b12aa595dc3b45b50dc8a90ac5062e8
libssh-debugsource-0.10.4-9.el9_2.aarch64.rpm SHA-256: c9184e07cd1b4c02d9bbddd25008293cc2431a84124f4cdce2c532857c02f621
libssh-debugsource-0.10.4-9.el9_2.aarch64.rpm SHA-256: c9184e07cd1b4c02d9bbddd25008293cc2431a84124f4cdce2c532857c02f621
libssh-devel-0.10.4-9.el9_2.aarch64.rpm SHA-256: 5a78e994da8ca594ff15acff24ae2478ed075dbe531edfb9da9906a99078043e

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libssh-0.10.4-9.el9_2.src.rpm SHA-256: c8138a2b5b0d4c1850196dece81a7b6b35454ba32867ff15ffbc1a6c9b39cbba
s390x
libssh-0.10.4-9.el9_2.s390x.rpm SHA-256: 88ed6a5309df78b919b5d0ef523f041576ff3d52d782922b8326b2b48b33d12a
libssh-config-0.10.4-9.el9_2.noarch.rpm SHA-256: 0a6db73df6b3edad24a6ec641d9d7d29b0e657e47df50402e54bc742991554c5
libssh-debuginfo-0.10.4-9.el9_2.s390x.rpm SHA-256: 6204d2c253e79910217b39bbbb1f4a7c37598cd163174d5458429a065b046fb6
libssh-debuginfo-0.10.4-9.el9_2.s390x.rpm SHA-256: 6204d2c253e79910217b39bbbb1f4a7c37598cd163174d5458429a065b046fb6
libssh-debugsource-0.10.4-9.el9_2.s390x.rpm SHA-256: 5dffc123474d1e5b3634eaadf1233e2a473a3fb29888c758e1163a37e2fb203d
libssh-debugsource-0.10.4-9.el9_2.s390x.rpm SHA-256: 5dffc123474d1e5b3634eaadf1233e2a473a3fb29888c758e1163a37e2fb203d
libssh-devel-0.10.4-9.el9_2.s390x.rpm SHA-256: f733767bf09a0fcf6085fb0827fab85cb7ddc23ba6ad928bc5fc48fd5e474b1a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility