Security update for openssh

Announcement ID: SUSE-SU-2023:2945-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-38408 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-38408 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • Basesystem Module 15-SP5
  • Desktop Applications Module 15-SP4
  • Desktop Applications Module 15-SP5
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • openSUSE Leap Micro 5.3
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves one vulnerability and has four security fixes can now be installed.

Description:

This update for openssh fixes the following issues:

  • CVE-2023-38408: Fixed a condition where specific libaries loaded via ssh-agent(1)'s PKCS#11 support could be abused to achieve remote code execution via a forwarded agent socket if those libraries were present on the victim's system and if the agent was forwarded to an attacker-controlled system. [bsc#1213504, CVE-2023-38408]

  • Close the right filedescriptor and also close fdh in read_hmac to avoid file descriptor leaks. [bsc#1209536]

  • Attempts to mitigate instances of secrets lingering in memory after a session exits. [bsc#1186673, bsc#1213004, bsc#1213008]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-2945=1
  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2945=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2945=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-2945=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2945=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2945=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2945=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2945=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2945=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2945=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-2945=1
  • Desktop Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-2945=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2945=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2945=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2945=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2945=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2945=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2945=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-2945=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2945=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-2945=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2945=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2945=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2945=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-cavs-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-cavs-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-cavs-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-cavs-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-cavs-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-cavs-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • SUSE Manager Proxy 4.2 (x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-helpers-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
    • openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • openssh-common-8.4p1-150300.3.22.1
    • openssh-fips-8.4p1-150300.3.22.1
    • openssh-clients-debuginfo-8.4p1-150300.3.22.1
    • openssh-8.4p1-150300.3.22.1
    • openssh-clients-8.4p1-150300.3.22.1
    • openssh-server-8.4p1-150300.3.22.1
    • openssh-debuginfo-8.4p1-150300.3.22.1
    • openssh-server-debuginfo-8.4p1-150300.3.22.1
    • openssh-common-debuginfo-8.4p1-150300.3.22.1
    • openssh-debugsource-8.4p1-150300.3.22.1

References: