Security update for python-paramiko

Announcement ID: SUSE-SU-2019:0396-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000805 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000805 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000805 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for python-paramiko to version 2.2.4 fixes the following issues:

Security issue fixed:

  • CVE-2018-1000805: Fixed an authentication bypass in auth_handler.py (bsc#1111151)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2019-396=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-396=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-396=1

Package List:

  • HPE Helion OpenStack 8 (noarch)
    • python-paramiko-2.2.4-4.3.1
  • SUSE OpenStack Cloud 8 (noarch)
    • python-paramiko-2.2.4-4.3.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • python-paramiko-2.2.4-4.3.1

References: