SUSE-SU-2022:1447-1: moderate: Security update for python-paramiko

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Apr 28 13:26:52 UTC 2022


   SUSE Security Update: Security update for python-paramiko
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1447-1
Rating:             moderate
References:         #1197279 
Cross-References:   CVE-2022-24302
CVSS scores:
                    CVE-2022-24302 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-24302 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 12
                    SUSE Linux Enterprise Module for Public Cloud 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12
                    SUSE Linux Enterprise Server for SAP Applications 12-SP3
                    SUSE Linux Enterprise Server for SAP Applications 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-paramiko fixes the following issues:

   - CVE-2022-24302: Fixed a race condition between creation and chmod when
     writing private keys. (bsc#1197279)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2022-1447=1



Package List:

   - SUSE Linux Enterprise Module for Public Cloud 12 (noarch):

      python-paramiko-2.4.0-9.13.1
      python-paramiko-doc-2.4.0-9.13.1
      python3-paramiko-2.4.0-9.13.1


References:

   https://www.suse.com/security/cve/CVE-2022-24302.html
   https://bugzilla.suse.com/1197279



More information about the sle-updates mailing list