# Security update for python-paramiko

Announcement ID: SUSE-SU-2024:0035-1  
Rating: important  
References:

  * bsc#1218168

  
Cross-References:

  * CVE-2023-48795

  
CVSS scores:

  * CVE-2023-48795 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-48795 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Python 3 Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python-paramiko fixes the following issues:

  * CVE-2023-48795: Fixed prefix truncation breaking ssh channel integrity aka
    Terrapin Attack (bsc#bsc#1218168).

  * Update to 3.4.0.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-35=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-35=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-35=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-35=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-35=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-35=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-35=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-35=1

## Package List:

  * openSUSE Leap 15.4 (noarch)
    * python311-paramiko-3.4.0-150400.13.6.1
    * python-paramiko-doc-3.4.0-150400.13.6.1
  * openSUSE Leap 15.5 (noarch)
    * python311-paramiko-3.4.0-150400.13.6.1
    * python-paramiko-doc-3.4.0-150400.13.6.1
  * Python 3 Module 15-SP5 (noarch)
    * python311-paramiko-3.4.0-150400.13.6.1
    * python-paramiko-doc-3.4.0-150400.13.6.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * python311-paramiko-3.4.0-150400.13.6.1
    * python-paramiko-doc-3.4.0-150400.13.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * python311-paramiko-3.4.0-150400.13.6.1
    * python-paramiko-doc-3.4.0-150400.13.6.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    * python311-paramiko-3.4.0-150400.13.6.1
    * python-paramiko-doc-3.4.0-150400.13.6.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * python311-paramiko-3.4.0-150400.13.6.1
    * python-paramiko-doc-3.4.0-150400.13.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * python311-paramiko-3.4.0-150400.13.6.1
    * python-paramiko-doc-3.4.0-150400.13.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-48795.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218168

openSUSE: 2024:0035-1: important: python-paramiko Security Advisory Update

January 5, 2024
This update for python-paramiko fixes the following issues: CVE-2023-48795: Fixed prefix truncation breaking ssh channel integrity aka Terrapin Attack (bsc#bsc#1218168).

Description

This update for python-paramiko fixes the following issues: * CVE-2023-48795: Fixed prefix truncation breaking ssh channel integrity aka Terrapin Attack (bsc#bsc#1218168). * Update to 3.4.0.

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-35=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-35=1 * Python 3 Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-35=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-35=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-35=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-35=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-35=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-35=1


Package List

* openSUSE Leap 15.4 (noarch) * python311-paramiko-3.4.0-150400.13.6.1 * python-paramiko-doc-3.4.0-150400.13.6.1 * openSUSE Leap 15.5 (noarch) * python311-paramiko-3.4.0-150400.13.6.1 * python-paramiko-doc-3.4.0-150400.13.6.1 * Python 3 Module 15-SP5 (noarch) * python311-paramiko-3.4.0-150400.13.6.1 * python-paramiko-doc-3.4.0-150400.13.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * python311-paramiko-3.4.0-150400.13.6.1 * python-paramiko-doc-3.4.0-150400.13.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * python311-paramiko-3.4.0-150400.13.6.1 * python-paramiko-doc-3.4.0-150400.13.6.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * python311-paramiko-3.4.0-150400.13.6.1 * python-paramiko-doc-3.4.0-150400.13.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * python311-paramiko-3.4.0-150400.13.6.1 * python-paramiko-doc-3.4.0-150400.13.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * python311-paramiko-3.4.0-150400.13.6.1 * python-paramiko-doc-3.4.0-150400.13.6.1


References

* bsc#1218168 ## References: * https://www.suse.com/security/cve/CVE-2023-48795.html * https://bugzilla.suse.com/show_bug.cgi?id=1218168


Severity
Announcement ID: SUSE-SU-2024:0035-1
Rating: important

Related News