From a6c0ea05c0193d295f087c40931906a37bc01327 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Santiago=20Ruano=20Rinc=C3=B3n?= Date: Mon, 25 Dec 2023 22:29:47 -0500 Subject: DLA-3694-1 for openssh --- english/lts/security/2023/dla-3694.data | 10 ++++++ english/lts/security/2023/dla-3694.wml | 57 +++++++++++++++++++++++++++++++++ 2 files changed, 67 insertions(+) create mode 100644 english/lts/security/2023/dla-3694.data create mode 100644 english/lts/security/2023/dla-3694.wml diff --git a/english/lts/security/2023/dla-3694.data b/english/lts/security/2023/dla-3694.data new file mode 100644 index 00000000000..04caa6ff089 --- /dev/null +++ b/english/lts/security/2023/dla-3694.data @@ -0,0 +1,10 @@ +DLA-3694-1 openssh +2023-12-25 +CVE-2021-41617 CVE-2023-48795 CVE-2023-51385 Bug#995130 +openssh +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2023/dla-3694.wml b/english/lts/security/2023/dla-3694.wml new file mode 100644 index 00000000000..e1009b354f3 --- /dev/null +++ b/english/lts/security/2023/dla-3694.wml @@ -0,0 +1,57 @@ +LTS security update + +

Several vulnerabilities have been discovered in OpenSSH, an implementation of +the SSH protocol suite.

+ + + +

For Debian 10 buster, these problems have been fixed in version +1:7.9p1-10+deb10u4.

+ +

We recommend that you upgrade your openssh packages.

+ +

For the detailed security status of openssh please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/openssh

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2023/dla-3694.data" +# $Id: $ -- cgit v1.2.3