Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in openssh
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in openssh
ID: FEDORA-2021-1d3698089d
Distribution: Fedora
Plattformen: Fedora 33
Datum: Sa, 26. Juni 2021, 07:25
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28041
Applikationen: OpenSSH

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2021-1d3698089d
2021-06-26 01:07:30.334880
-------------------------------------------------------------------------------
-

Name : openssh
Product : Fedora 33
Version : 8.4p1
Release : 7.fc33
URL : http://www.openssh.com/portable.html
Summary : An open source implementation of SSH protocol version 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

-------------------------------------------------------------------------------
-
Update Information:

Add fix to CVE-2021-28041
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Jun 17 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.4p1-7
- Add fix to CVE-2021-28041
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1935055 - CVE-2021-28041 openssh: double-free memory corruption
may lead to arbitrary code execution
https://bugzilla.redhat.com/show_bug.cgi?id=1935055
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-1d3698089d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung