Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23479 - Security Advisory
Issued:
2025-12-17
Updated:
2025-12-17

RHSA-2025:23479 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openssh security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssh is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.

Security Fix(es):

  • openssh: OpenSSH: Control characters in usernames can lead to code execution via ProxyCommand (CVE-2025-61984)
  • openssh: OpenSSH: Null character in ssh:// URI can lead to code execution via ProxyCommand (CVE-2025-61985)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64

Fixes

  • BZ - 2401960 - CVE-2025-61984 openssh: OpenSSH: Control characters in usernames can lead to code execution via ProxyCommand
  • BZ - 2401962 - CVE-2025-61985 openssh: OpenSSH: Null character in ssh:// URI can lead to code execution via ProxyCommand

CVEs

  • CVE-2025-61984
  • CVE-2025-61985

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
openssh-9.9p1-12.el10_1.src.rpm SHA-256: f79d5f073d8be108a59152f4d2327d0880abfae685482aeceff136b5be55de51
x86_64
openssh-9.9p1-12.el10_1.x86_64.rpm SHA-256: b216643e62a1c55d33e8beb94a9db7a40377121b76f45ef7deb91930dc5ffd0f
openssh-askpass-9.9p1-12.el10_1.x86_64.rpm SHA-256: 6acb7f904ab189bbcd4e9cccd10b6ab1442a2a01363179ce11ed7d76c7405b3d
openssh-askpass-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: a0c5461882f3c416c3769b234b3bf783e52c9c366d16628ae649b0a12f373468
openssh-askpass-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: a0c5461882f3c416c3769b234b3bf783e52c9c366d16628ae649b0a12f373468
openssh-clients-9.9p1-12.el10_1.x86_64.rpm SHA-256: 693bce2d3cc006c704a5795eec86a826e794647a48ad079338dbcb96ac2bcb9d
openssh-clients-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 3d5da744849b113032a1613e18be4fd5f87d6d27a732d4becd7eea31504efd96
openssh-clients-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 3d5da744849b113032a1613e18be4fd5f87d6d27a732d4becd7eea31504efd96
openssh-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: cc2a7e4b312ba6d1165ad4465948351f6175f652f1cbb11c8f5fb79106d4189b
openssh-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: cc2a7e4b312ba6d1165ad4465948351f6175f652f1cbb11c8f5fb79106d4189b
openssh-debugsource-9.9p1-12.el10_1.x86_64.rpm SHA-256: 42aa25f879152839e778aacaee530b2e3e464713b4fbadcc55d95ea3c6f541aa
openssh-debugsource-9.9p1-12.el10_1.x86_64.rpm SHA-256: 42aa25f879152839e778aacaee530b2e3e464713b4fbadcc55d95ea3c6f541aa
openssh-keycat-9.9p1-12.el10_1.x86_64.rpm SHA-256: 4b552f04689bf083f7e7bd96d48306653c7cf3b2ce83bc429af9d451a0efaf4d
openssh-keycat-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 9ff054d4eda79561f9a11db42d2336f637564c9cdbb4801457e75738b10838bd
openssh-keycat-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 9ff054d4eda79561f9a11db42d2336f637564c9cdbb4801457e75738b10838bd
openssh-keysign-9.9p1-12.el10_1.x86_64.rpm SHA-256: 1cd7ba66c121910f70a8f17aaa8151a37cf5fbe55c79e88eb226053e5c77505b
openssh-keysign-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 05a71aae6a37d76ddf33700f7bd62a008c20e79b11ff9f4f677f1d74725148bd
openssh-keysign-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 05a71aae6a37d76ddf33700f7bd62a008c20e79b11ff9f4f677f1d74725148bd
openssh-server-9.9p1-12.el10_1.x86_64.rpm SHA-256: 2ebfb7468fbe252ada487e27da0f09468f8a6a39ad27d13df4096da24c33c434
openssh-server-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 54d1c80d2bb790d8982c0747845f23e1545a19036a7984077bc002487a2b67ca
openssh-server-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 54d1c80d2bb790d8982c0747845f23e1545a19036a7984077bc002487a2b67ca
openssh-sk-dummy-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 2d2e53205a912350a0b2b7a971d16ca0440773d1495d7a1a85ab27b57a696ffb
openssh-sk-dummy-debuginfo-9.9p1-12.el10_1.x86_64.rpm SHA-256: 2d2e53205a912350a0b2b7a971d16ca0440773d1495d7a1a85ab27b57a696ffb

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
openssh-9.9p1-12.el10_1.src.rpm SHA-256: f79d5f073d8be108a59152f4d2327d0880abfae685482aeceff136b5be55de51
s390x
openssh-9.9p1-12.el10_1.s390x.rpm SHA-256: ce60f723d2763b704b384e2f68e664eb79dfd628e2013f13fb80bc71266d24bc
openssh-askpass-9.9p1-12.el10_1.s390x.rpm SHA-256: 809d1b6cb5f5b3fad5c94064d708717858eafb3dc2e667b0a573881321871366
openssh-askpass-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 22735ae899b26c878137d802ed684eb64d98402f5b91a8b4c0f23c7cffb8ba77
openssh-askpass-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 22735ae899b26c878137d802ed684eb64d98402f5b91a8b4c0f23c7cffb8ba77
openssh-clients-9.9p1-12.el10_1.s390x.rpm SHA-256: 6f7b22ae9556bc467dda55ec93000749760c9a31f92bed7ad8479e89e8d485b9
openssh-clients-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 9c29d1acad1bbbf41c0f65ad5ed81299384ae786a4954708a00c2410cd7f3646
openssh-clients-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 9c29d1acad1bbbf41c0f65ad5ed81299384ae786a4954708a00c2410cd7f3646
openssh-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 27646edf057408fd48f1d2c20393850a2c579db535228fd296c3e14959be99d7
openssh-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 27646edf057408fd48f1d2c20393850a2c579db535228fd296c3e14959be99d7
openssh-debugsource-9.9p1-12.el10_1.s390x.rpm SHA-256: 4b688dd635a746d02f1ee4efd2d6e45387585252d41301872e19374774033d00
openssh-debugsource-9.9p1-12.el10_1.s390x.rpm SHA-256: 4b688dd635a746d02f1ee4efd2d6e45387585252d41301872e19374774033d00
openssh-keycat-9.9p1-12.el10_1.s390x.rpm SHA-256: faa961833a4c581383790c3ecd20baf7331007cd768e14e8ee42a9423fc2dc63
openssh-keycat-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 5216c7812a8339f03dcdea3e52e107733cfe6431430f9e45dbee223352175080
openssh-keycat-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 5216c7812a8339f03dcdea3e52e107733cfe6431430f9e45dbee223352175080
openssh-keysign-9.9p1-12.el10_1.s390x.rpm SHA-256: c40d6626aa11fb7e4cd3db426111ab7a37059446484948c619e320b12749586d
openssh-keysign-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 846bddb3c5707204fa4138a4f6cef765546b29de4852222e3ef5e9de441058ef
openssh-keysign-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: 846bddb3c5707204fa4138a4f6cef765546b29de4852222e3ef5e9de441058ef
openssh-server-9.9p1-12.el10_1.s390x.rpm SHA-256: b4a2d09fb984aa132f1d66cce3873181cc59a438bcf0e5fd8cb80b1857211e80
openssh-server-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: e250114089207a7aaa5b6bb7a6aaf84af0e86cd7a282f22faeedbacea9222fdd
openssh-server-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: e250114089207a7aaa5b6bb7a6aaf84af0e86cd7a282f22faeedbacea9222fdd
openssh-sk-dummy-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: ca27ebe3eda143d7409abda2da16bf91f3bb0f4695442733280baf6897aaf7f2
openssh-sk-dummy-debuginfo-9.9p1-12.el10_1.s390x.rpm SHA-256: ca27ebe3eda143d7409abda2da16bf91f3bb0f4695442733280baf6897aaf7f2

Red Hat Enterprise Linux for Power, little endian 10

SRPM
openssh-9.9p1-12.el10_1.src.rpm SHA-256: f79d5f073d8be108a59152f4d2327d0880abfae685482aeceff136b5be55de51
ppc64le
openssh-9.9p1-12.el10_1.ppc64le.rpm SHA-256: ddb3e91d203c2a17fa41329cfd3f65c1795688f8230bb85b62bd9b31682f5328
openssh-askpass-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 102d13b5192aa41ca8923f2e6373e47b768a8ca7378eb1961eaebbfee0272a63
openssh-askpass-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 33523e5fb2745b3bb59e99957785c42e0b9a6b5e1470799a8011757797c66731
openssh-askpass-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 33523e5fb2745b3bb59e99957785c42e0b9a6b5e1470799a8011757797c66731
openssh-clients-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 6c57e9d25d3f88727daae390ad59f4dd2bb681c55843d7998dd67dd09bb2efff
openssh-clients-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: eca9844c8b8f8b95d4dcd37eef8c7ace2729c58ee25f4e5f9854d957f236a0b9
openssh-clients-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: eca9844c8b8f8b95d4dcd37eef8c7ace2729c58ee25f4e5f9854d957f236a0b9
openssh-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 3525a1ccb46fa9ce6ca59205882950cf001b46e28a445456be72d37927dbe0fd
openssh-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 3525a1ccb46fa9ce6ca59205882950cf001b46e28a445456be72d37927dbe0fd
openssh-debugsource-9.9p1-12.el10_1.ppc64le.rpm SHA-256: acc9961605859342cd0a5f11f88f33275aec1359e6a4f3fe31efe160a5d49350
openssh-debugsource-9.9p1-12.el10_1.ppc64le.rpm SHA-256: acc9961605859342cd0a5f11f88f33275aec1359e6a4f3fe31efe160a5d49350
openssh-keycat-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 2a05411a0f0b2dd77b7ce23a30b8830b885d45c5b7d61b07daddc44ca2623d8b
openssh-keycat-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: adb08f4eb5c57eee8e318a15c82bc9b4d903f080e92a11098140856fe6313809
openssh-keycat-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: adb08f4eb5c57eee8e318a15c82bc9b4d903f080e92a11098140856fe6313809
openssh-keysign-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 1e2dac98bf590d2c975502c50572819cecdd0ad39a27f1c4b242445589c3d2a5
openssh-keysign-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: f4e64c185ee75a3fcaf2bd5c14cde6b1661eb82b20bd19345859d42eace90163
openssh-keysign-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: f4e64c185ee75a3fcaf2bd5c14cde6b1661eb82b20bd19345859d42eace90163
openssh-server-9.9p1-12.el10_1.ppc64le.rpm SHA-256: f265b902ef04452c086be99a60c7e7269cf8931db1460825ff9c982c6d6c2acb
openssh-server-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: fae6c47e98528c186362ca35668fd216c0e4cada4dd5f08f8c09b55158841a73
openssh-server-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: fae6c47e98528c186362ca35668fd216c0e4cada4dd5f08f8c09b55158841a73
openssh-sk-dummy-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 74bf6bfc0255734df7b12a39022a1b8a1f0b30f6c5fef8030594fa2f4450c1e7
openssh-sk-dummy-debuginfo-9.9p1-12.el10_1.ppc64le.rpm SHA-256: 74bf6bfc0255734df7b12a39022a1b8a1f0b30f6c5fef8030594fa2f4450c1e7

Red Hat Enterprise Linux for ARM 64 10

SRPM
openssh-9.9p1-12.el10_1.src.rpm SHA-256: f79d5f073d8be108a59152f4d2327d0880abfae685482aeceff136b5be55de51
aarch64
openssh-9.9p1-12.el10_1.aarch64.rpm SHA-256: 192204ff2ce6e71a7db394f434d8be281975b74ae90701208ebc9d938994ebb9
openssh-askpass-9.9p1-12.el10_1.aarch64.rpm SHA-256: e24df14efd73e588d630073aa78d5f6183ed9d94dfac543d903f8b8438bf9e69
openssh-askpass-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 437a86d12ef70e32c7d6f95be3ef0e8f03411b275df4bb150699b21520b5097e
openssh-askpass-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 437a86d12ef70e32c7d6f95be3ef0e8f03411b275df4bb150699b21520b5097e
openssh-clients-9.9p1-12.el10_1.aarch64.rpm SHA-256: 9a9565b4e2310e5e253f7260007fdf191c8a6d4e9bc1407b282b75e930eb0195
openssh-clients-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 8c06809fb02cf4f5854da5dfd6353661cf9077bbff0bc6501d9cd61d8614f79d
openssh-clients-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 8c06809fb02cf4f5854da5dfd6353661cf9077bbff0bc6501d9cd61d8614f79d
openssh-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 2028a335d3cabcadc3f036d256bd5fde9964ce13fbbbe436fc6e74d9b7e80860
openssh-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 2028a335d3cabcadc3f036d256bd5fde9964ce13fbbbe436fc6e74d9b7e80860
openssh-debugsource-9.9p1-12.el10_1.aarch64.rpm SHA-256: 2b6f72a9ad515c73f60160ec9a4962fbf953a579b8a4897046050f7ea2920a6a
openssh-debugsource-9.9p1-12.el10_1.aarch64.rpm SHA-256: 2b6f72a9ad515c73f60160ec9a4962fbf953a579b8a4897046050f7ea2920a6a
openssh-keycat-9.9p1-12.el10_1.aarch64.rpm SHA-256: 730ff506260c5023e7e373b69049afcb62c5d177070841e22618ce16311539ec
openssh-keycat-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 059831515e8a57a520ee4ffec508c642320067dec3927d6fdb9a13efa702b955
openssh-keycat-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 059831515e8a57a520ee4ffec508c642320067dec3927d6fdb9a13efa702b955
openssh-keysign-9.9p1-12.el10_1.aarch64.rpm SHA-256: 21a895d737ac5afa2b8d1ad137d73a0e2ce4fa1bedea8b1aee3da6741d022a98
openssh-keysign-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: abdd5b64a13d8a846483ec546a7f928029c92b7bef0a6fbd68a5f68d72b3a63c
openssh-keysign-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: abdd5b64a13d8a846483ec546a7f928029c92b7bef0a6fbd68a5f68d72b3a63c
openssh-server-9.9p1-12.el10_1.aarch64.rpm SHA-256: 670d29d7667e7d157c0b5212148c45d510564fe56e7201692fb800f2fd027ed3
openssh-server-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 05a43ce694ea8aea755b066aac2e117f206c20d249d8efe4ce532d4f7b049e0a
openssh-server-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: 05a43ce694ea8aea755b066aac2e117f206c20d249d8efe4ce532d4f7b049e0a
openssh-sk-dummy-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: ac33767e5129e2dc14deadf7ed9312c36a47f97417a791dcbb2d9d031d9e1a28
openssh-sk-dummy-debuginfo-9.9p1-12.el10_1.aarch64.rpm SHA-256: ac33767e5129e2dc14deadf7ed9312c36a47f97417a791dcbb2d9d031d9e1a28

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility