Advisory Published
Advisory Published

RHSA-2023:4382: Important: openssh security update

First published: Tue Aug 01 2023(Updated: )

Important: openssh security update

Affected SoftwareAffected VersionHow to fix
Red Hat Red Hat Enterprise Linux for Power, little endian
Red Hat Red Hat Enterprise Linux for Scientific Computing
Red Hat Red Hat Enterprise Linux for Power, big endian
Red Hat Red Hat Enterprise Linux Desktop
Red Hat Red Hat Enterprise Linux Server
Red Hat Red Hat Enterprise Linux Workstation
Red Hat Red Hat Enterprise Linux for IBM z Systems
redhat/openssh<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-askpass<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-cavs<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-clients<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-debuginfo<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-debuginfo<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-keycat<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-ldap<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-server<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-server-sysvinit<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-askpass<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-cavs<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-clients<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-keycat<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-ldap<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-server<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-server-sysvinit<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-askpass<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-cavs<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-clients<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-debuginfo<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-keycat<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-ldap<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-server<7.4p1-23.el7_9
7.4p1-23.el7_9
redhat/openssh-server-sysvinit<7.4p1-23.el7_9
7.4p1-23.el7_9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of RHSA-2023:4382?

    The severity of RHSA-2023:4382 is high.

  • What is the affected software for RHSA-2023:4382?

    The affected software for RHSA-2023:4382 is Red Hat Enterprise Linux for Power, little endian, Red Hat Enterprise Linux for Scientific Computing, Red Hat Enterprise Linux for Power, big endian, Red Hat Enterprise Linux Desktop, Red Hat Enterprise Linux Server, Red Hat Enterprise Linux Workstation, Red Hat Enterprise Linux for IBM z Systems.

  • How do I fix RHSA-2023:4382?

    To fix RHSA-2023:4382, update the openssh package to version 7.4p1-23.el7_9.

  • Where can I find more information about RHSA-2023:4382?

    You can find more information about RHSA-2023:4382 on the Red Hat website.

  • Are there any references about RHSA-2023:4382?

    Yes, you can find references about RHSA-2023:4382 on the Red Hat website, Bugzilla, and the Red Hat security updates classification.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203