Security update for python-paramiko

Announcement ID: SUSE-SU-2022:3730-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000805 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000805 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000805 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.4
  • Python 2 Module 15-SP3
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for python-paramiko fixes the following issues:

Updated to version 2.4.3:

  • CVE-2018-1000805: Fixed authentication bypass (bsc#1111151).

Bugfixes:

  • Fixed Ed25519 key handling for certain key comment lengths (bsc#1200603).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-3730=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3730=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3730=1
  • Python 2 Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-3730=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3730=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3730=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3730=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3730=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3730=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3730=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3730=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3730=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3730=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3730=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3730=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3730=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3730=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2022-3730=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-3730=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • openSUSE Leap 15.4 (noarch)
    • python-paramiko-doc-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • Basesystem Module 15-SP3 (noarch)
    • python3-paramiko-2.4.3-150100.6.15.1
  • Basesystem Module 15-SP4 (noarch)
    • python3-paramiko-2.4.3-150100.6.15.1
  • Python 2 Module 15-SP3 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (noarch)
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Manager Proxy 4.1 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Manager Retail Branch Server 4.1 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Manager Server 4.1 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Enterprise Storage 6 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE Enterprise Storage 7 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1
  • SUSE CaaS Platform 4.0 (noarch)
    • python2-paramiko-2.4.3-150100.6.15.1
    • python3-paramiko-2.4.3-150100.6.15.1

References: