Security update for python-paramiko

Announcement ID: SUSE-SU-2018:0873-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-7750 ( SUSE ): 10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-7750 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-7750 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 3
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE OpenStack Cloud 6

An update that solves one vulnerability can now be installed.

Description:

This update for python-paramiko fixes the following issues:

  • CVE-2018-7750: Fixed transport.py in the SSH server implementation of Paramiko that does not properly check whether authentication is completed before processing other requests (bsc#1085276).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2018-588=1
  • SUSE Enterprise Storage 3
    zypper in -t patch SUSE-Storage-3-2018-588=1

Package List:

  • SUSE OpenStack Cloud 6 (noarch)
    • python-paramiko-1.15.2-2.6.1
  • SUSE Enterprise Storage 3 (noarch)
    • python-paramiko-1.15.2-2.6.1

References: