You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke python-paramiko

Sigurnosni nedostatak programske biblioteke python-paramiko

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: python-paramiko security update
Advisory ID: RHSA-2018:3406-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3406
Issue date: 2018-10-30
CVE Names: CVE-2018-1000805
=====================================================================

1. Summary:

An update for python-paramiko is now available for Red Hat Enterprise Linux
6, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise
Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.6 Advanced
Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support,
and Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – noarch
Red Hat Enterprise Linux HPC Node (v. 6) – noarch
Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – noarch
Red Hat Enterprise Linux Server (v. 6) – noarch
Red Hat Enterprise Linux Server AUS (v. 6.4) – noarch
Red Hat Enterprise Linux Server AUS (v. 6.5) – noarch
Red Hat Enterprise Linux Server AUS (v. 6.6) – noarch
Red Hat Enterprise Linux Server EUS (v. 6.7) – noarch
Red Hat Enterprise Linux Server TUS (v. 6.6) – noarch
Red Hat Enterprise Linux Workstation (v. 6) – noarch

3. Description:

The python-paramiko package provides a Python module that implements the
SSH2 protocol for encrypted and authenticated connections to remote
machines. Unlike SSL, the SSH2 protocol does not require hierarchical
certificates signed by a powerful central authority. The protocol also
includes the ability to open arbitrary channels to remote services across
an encrypted tunnel.

Security Fix(es):

* python-paramiko: Authentication bypass in auth_handler.py
(CVE-2018-1000805)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1637263 – CVE-2018-1000805 python-paramiko: Authentication bypass in auth_handler.py

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-paramiko-1.7.5-5.el6_10.src.rpm

noarch:
python-paramiko-1.7.5-5.el6_10.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
python-paramiko-1.7.5-5.el6_10.src.rpm

noarch:
python-paramiko-1.7.5-5.el6_10.noarch.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
python-paramiko-1.7.5-4.el6_7.1.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_7.1.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-paramiko-1.7.5-5.el6_10.src.rpm

noarch:
python-paramiko-1.7.5-5.el6_10.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
python-paramiko-1.7.5-4.el6_4.1.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_4.1.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
python-paramiko-1.7.5-4.el6_5.1.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_5.1.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
python-paramiko-1.7.5-4.el6_6.1.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_6.1.noarch.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
python-paramiko-1.7.5-4.el6_6.1.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_6.1.noarch.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
python-paramiko-1.7.5-4.el6_7.1.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_7.1.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-paramiko-1.7.5-5.el6_10.src.rpm

noarch:
python-paramiko-1.7.5-5.el6_10.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000805
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=SPPe
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa opencc

Otkriven je sigurnosni nedostatak u programskom paketu opencc za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close