Security update for python-paramiko

Announcement ID: SUSE-SU-2019:0174-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000805 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000805 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000805 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15
  • Public Cloud Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for python-paramiko to version 2.4.2 fixes the following issues:

Security issue fixed:

  • CVE-2018-1000805: Fixed an authentication bypass in auth_handler.py (bsc#1111151)

Non-security issue fixed:

  • Disable experimental gssapi support (bsc#1115769)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-174=1
  • Public Cloud Module 15
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-2019-174=1

Package List:

  • Basesystem Module 15 (noarch)
    • python2-paramiko-2.4.2-3.3.2
  • Public Cloud Module 15 (noarch)
    • python3-paramiko-2.4.2-3.3.2

References: