Security update for python-paramiko

Announcement ID: SUSE-SU-2018:1850-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-7750 ( SUSE ): 10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-7750 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-7750 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for python-paramiko to version 2.0.8 fixes the following issues:

  • CVE-2018-7750: transport.py in the SSH server implementation of Paramiko did not properly check whether authentication is completed processing other requests. A customized SSH client could have skipped the authentication step (bsc#1085276).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2018-1248=1

Package List:

  • SUSE Enterprise Storage 5 (noarch)
    • python-paramiko-2.0.8-3.3.1

References: