Skip to content

"SLC6X: applications/internet: openssh

openssh - An open source implementation of SSH protocol versions 1 and 2

Website: http://www.openssh.com/portable.html
License: BSD
Vendor: Scientific Linux CERN, https://cern.ch/linux
Description:
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

Packages

openssh-5.3p1-124.el6_10.x86_64 [276 KiB] Changelog by Jakub Jelen (2019-03-19):
- Fix for CVE-2018-15473: User enumeration via malformed packets in authentication requests
openssh-5.3p1-123.el6_9.x86_64 [276 KiB] Changelog by Jakub Jelen (2017-08-03):
- Fix for CVE-2016-6210: User enumeration via covert timing channel (#1357442)
openssh-5.3p1-122.el6.x86_64 [276 KiB] Changelog by Jakub Jelen (2016-12-19):
- Allow to use ibmca crypto hardware (#1397547)
- CVE-2015-8325: privilege escalation via user's PAM environment and UseLogin=yes (1405374)
openssh-5.3p1-118.1.el6_8.x86_64 [275 KiB] Changelog by Jakub Jelen (2016-04-25):
- ssh-copy-id: SunOS does not understand ~ (#1327547)
openssh-5.3p1-117.el6.x86_64 [275 KiB] Changelog by Jakub Jelen (2016-03-15):
- CVE-2016-3115: missing sanitisation of input for X11 forwarding (#1317817)
openssh-5.3p1-114.el6_7.x86_64 [273 KiB] Changelog by Jakub Jelen (2016-03-16):
- CVE-2015-5600: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices (#1245969)
openssh-5.3p1-112.el6_7.x86_64 [273 KiB] Changelog by Jakub Jelen (2015-07-17):
- SSH2_MSG_DISCONNECT for user initiated disconnect follow RFC 4253 (#1222500)
openssh-5.3p1-111.el6.x86_64 [272 KiB] Changelog by Jakub Jelen (2015-05-04):
- Add missing dot in ssh manual page (#1197763)
openssh-5.3p1-104.el6_6.1.x86_64 [270 KiB] Changelog by Petr Lautrbach (2014-11-06):
- Fix ControlPersist option with ProxyCommand (#1160487)
openssh-5.3p1-104.el6.x86_64 [270 KiB] Changelog by Petr Lautrbach (2014-08-27):
- ignore SIGXFSZ in postauth monitor child (#1133906)
openssh-5.3p1-94.el6.x86_64 [257 KiB] Changelog by Petr Lautrbach (2013-09-27):
- use dracut-fips package to determine if a FIPS module is installed (#1001565)
openssh-5.3p1-84.1.el6.x86_64 [234 KiB] Changelog by Petr Lautrbach (2012-12-13):
- Add a 'netcat mode' (ssh -W) (#860809)
openssh-5.3p1-81.el6_3.x86_64 [235 KiB] Changelog by Petr Lautrbach (2012-10-30):
- fix segmentation fault in ssh client (#836655)
openssh-5.3p1-81.el6.x86_64 [235 KiB] Changelog by Petr Lautrbach (2012-05-15):
- fixes in openssh-5.3p1-required-authentications.patch (#657378)
openssh-5.3p1-70.el6_2.2.x86_64 [234 KiB] Changelog by Petr Lautrbach (2012-01-18):
- drop CAVS test driver (#782091)
openssh-5.3p1-70.el6.x86_64 [233 KiB] Changelog by Jan F. Chadima (2011-09-07):
- mention IPv6 in scp and sftp man pages (#695781)
openssh-5.3p1-52.el6_1.2.x86_64 [232 KiB] Changelog by Jan F. Chadima (2011-05-30):
- improove reseed (#708924)
openssh-5.3p1-52.el6.x86_64 [232 KiB] Changelog by Jan F. Chadima (2011-04-04):
- do not crash when reporting cannot bind a port (#691320)
- improve documentation
openssh-5.3p1-20.el6_0.3.x86_64 [228 KiB] Changelog by Jan F. Chadima (2010-11-19):
- upgrade gss key exchange patch (#655043)

Listing created by repoview