SUSE 5152 Published by

A python-paramiko security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:3730-1: important: Security update for python-paramiko


SUSE Security Update: Security update for python-paramiko ______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3730-1
Rating: important
References: #1111151 #1200603
Cross-References: CVE-2018-1000805
CVSS scores:
CVE-2018-1000805 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2018-1000805 (SUSE): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Python2 15-SP3 SUSE Linux Enterprise Server 15-SP1-BCL SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for python-paramiko fixes the following issues:
Updated to version 2.4.3:

- CVE-2018-1000805: Fixed authentication bypass (bsc#1111151).
Bugfixes:

- Fixed Ed25519 key handling for certain key comment lengths (bsc#1200603).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3730=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-3730=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3730=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3730=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3730=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3730=1
- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3730=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3730=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3730=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3730=1
- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3730=1
- SUSE Linux Enterprise Module for Python2 15-SP3:

zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-3730=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3730=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3730=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3730=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3730=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3730=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3730=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-3730=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-3730=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap 15.4 (noarch):

python-paramiko-doc-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- openSUSE Leap 15.3 (noarch):

python-paramiko-doc-2.4.3-150100.6.15.1
python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Manager Server 4.1 (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Manager Retail Branch Server 4.1 (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Manager Proxy 4.1 (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise Module for Python2 15-SP3 (noarch):
python2-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):
python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):
python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Enterprise Storage 7 (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE Enterprise Storage 6 (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

- SUSE CaaS Platform 4.0 (noarch):

python2-paramiko-2.4.3-150100.6.15.1
python3-paramiko-2.4.3-150100.6.15.1

References:

  https://www.suse.com/security/cve/CVE-2018-1000805.html
  https://bugzilla.suse.com/1111151
  https://bugzilla.suse.com/1200603