SUSE Security Update: Security update for python-paramiko
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2777-1
Rating:             important
References:         #1085276 #1106148 
Cross-References:   CVE-2018-7750
Affected Products:
                    SUSE Linux Enterprise Module for Public Cloud 12
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for python-paramiko to version 1.18.5 fixes the following
   issues:

   This security issue was fixed:

   - CVE-2018-7750: transport.py in the SSH server implementation of Paramiko
     did not properly check whether authentication is completed processing
     other requests. A customized SSH client could have skipped the
     authentication step (bsc#1085276)

   This non-security issue was fixed:

   - Prevent connection problems with ssh servers due to no acceptable macs
     being available (bsc#1106148)

   For additional changes please check the changelog.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2018-1945=1



Package List:

   - SUSE Linux Enterprise Module for Public Cloud 12 (noarch):

      python-paramiko-1.18.5-2.12.1


References:

   https://www.suse.com/security/cve/CVE-2018-7750.html
   https://bugzilla.suse.com/1085276
   https://bugzilla.suse.com/1106148

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2018:2777-1 important: python-paramiko

September 21, 2018
An update that solves one vulnerability and has one errata is now available

Summary

This update for python-paramiko to version 1.18.5 fixes the following issues: This security issue was fixed: - CVE-2018-7750: transport.py in the SSH server implementation of Paramiko did not properly check whether authentication is completed processing other requests. A customized SSH client could have skipped the authentication step (bsc#1085276) This non-security issue was fixed: - Prevent connection problems with ssh servers due to no acceptable macs being available (bsc#1106148) For additional changes please check the changelog. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2018-1945=1 Package List: - SUSE Linux Enterprise Module for Public Cloud 12 (noarch): python-paramiko-1.18.5-2.12.1

References

#1085276 #1106148

Cross- CVE-2018-7750

Affected Products:

SUSE Linux Enterprise Module for Public Cloud 12

https://www.suse.com/security/cve/CVE-2018-7750.html

https://bugzilla.suse.com/1085276

https://bugzilla.suse.com/1106148

Severity
Announcement ID: SUSE-SU-2018:2777-1
Rating: important

Related News