Security update for python-paramiko

Announcement ID: SUSE-SU-2018:0844-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-7750 ( SUSE ): 10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-7750 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-7750 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE OpenStack Cloud 7

An update that solves one vulnerability can now be installed.

Description:

This update for python-paramiko fixes the following issues:

  • CVE-2018-7750: Fixed transport.py in the SSH server implementation of Paramiko that does not properly check whether authentication is completed before processing other requests (bsc#1085276).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-566=1
  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-566=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-566=1

Package List:

  • SUSE OpenStack Cloud 7 (noarch)
    • python-paramiko-2.0.8-3.3.1
  • Magnum Orchestration 7 (noarch)
    • python-paramiko-2.0.8-3.3.1
  • SUSE Enterprise Storage 4 (noarch)
    • python-paramiko-2.0.8-3.3.1

References: