Security update for python-paramiko

Announcement ID: SUSE-SU-2020:1274-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000805 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000805 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000805 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for python-paramiko to 2.0.9 fixes the following issues:

Security issue fixed:

  • CVE-2018-1000805: Fixed an authentication bypass (bnc#1111151).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1274=1

Package List:

  • SUSE Enterprise Storage 5 (noarch)
    • python-paramiko-2.0.9-3.6.1

References: