SUSE-SU-2018:1971-1: important: Security update for python-paramiko

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jul 17 04:12:35 MDT 2018


   SUSE Security Update: Security update for python-paramiko
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1971-1
Rating:             important
References:         #1085276 
Cross-References:   CVE-2018-7750
Affected Products:
                    SUSE Linux Enterprise Module for Public Cloud 12
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-paramiko fixes the following issues:

   - CVE-2018-7750: transport.py in the SSH server implementation of Paramiko
     did not properly check whether authentication is completed processing
     other requests. A customized SSH client could have skipped the
     authentication step (bsc#1085276)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2018-1329=1



Package List:

   - SUSE Linux Enterprise Module for Public Cloud 12 (noarch):

      python-paramiko-1.15.2-2.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-7750.html
   https://bugzilla.suse.com/1085276



More information about the sle-updates mailing list