exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3347-01

Red Hat Security Advisory 2018-3347-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3347-01 - The python-paramiko package provides a Python module that implements the SSH2 protocol for encrypted and authenticated connections to remote machines. Unlike SSL, the SSH2 protocol does not require hierarchical certificates signed by a powerful central authority. The protocol also includes the ability to open arbitrary channels to remote services across an encrypted tunnel. Issues addressed include a bypass vulnerability.

tags | advisory, remote, arbitrary, protocol, python, bypass
systems | linux, redhat
advisories | CVE-2018-1000805
SHA-256 | 19b06a0531caf37eca6af3a8597a21eb74419333f4687ae01207a0c8995e2d5e

Red Hat Security Advisory 2018-3347-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: python-paramiko security update
Advisory ID: RHSA-2018:3347-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3347
Issue date: 2018-10-30
CVE Names: CVE-2018-1000805
====================================================================
1. Summary:

An update for python-paramiko is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

The python-paramiko package provides a Python module that implements the
SSH2 protocol for encrypted and authenticated connections to remote
machines. Unlike SSL, the SSH2 protocol does not require hierarchical
certificates signed by a powerful central authority. The protocol also
includes the ability to open arbitrary channels to remote services across
an encrypted tunnel.

Security Fix(es):

* python-paramiko: Authentication bypass in auth_handler.py
(CVE-2018-1000805)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1637263 - CVE-2018-1000805 python-paramiko: Authentication bypass in auth_handler.py

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-paramiko-2.1.1-9.el7.src.rpm

noarch:
python-paramiko-2.1.1-9.el7.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
python-paramiko-doc-2.1.1-9.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-paramiko-2.1.1-9.el7.src.rpm

noarch:
python-paramiko-2.1.1-9.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
python-paramiko-doc-2.1.1-9.el7.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-paramiko-2.1.1-9.el7.src.rpm

noarch:
python-paramiko-2.1.1-9.el7.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
python-paramiko-2.1.1-9.el7.src.rpm

noarch:
python-paramiko-2.1.1-9.el7.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
python-paramiko-doc-2.1.1-9.el7.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
python-paramiko-doc-2.1.1-9.el7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-paramiko-2.1.1-9.el7.src.rpm

noarch:
python-paramiko-2.1.1-9.el7.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
python-paramiko-doc-2.1.1-9.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000805
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9gh4dzjgjWX9erEAQjEWQ/+OzJtZivqe6Uw290ym/WgyFZJ2x0ZgTIk
OGFTn+BAI6g8n8sTHMETWxUma/s6AKOQzXZFOKQ6iZBtp1zXhGtoh7C0ew/NLqC0
N259WW5iTI+bNH1noRPSSkm3ev0c/eGc8nBY8SwPStdzsGDDvdpLkc2C+mmI3YQv
YDOMrMxXa7Xo+meehDTzMCvtMXezFnXeWuSEgfz+sH3SIoYGRv03dR/Fs7wFaUcJ
RHkDDeci3kxvCcZTZdYON6VlxMcfNvX0OPV0UFh13LB+0nl0iyQq9Lmo9Dx26bkV
OyLK3S1XO2x7vjZdeQyEbDaKCeeRrc4cA3EUgOvJ8klapFpT90VaeytZ70pF26QC
hccxD1F7iVj9UQ9W4vBeNeIByVqc++N/fZoqrct82bSAvjhrhHP9iNt7kX/1ISlV
a6L0wtDyZGD3pK7ouE4oMnHE9U96WWcOD4mmEElg8vXkGbUv0LCCNDEodCURHBqP
HO0dEFtLL8cAd9KAhGBcohC8SwfniLCs5AhrBOLq92o0q9ZGvn8cJy949IG/0DAR
c1EYnTYLThKRHBsr96mH1qVub5V01CFwCvc5fPb2rJgJ9pawrnfVhlF1CQcF92gC
ueA8ogt3YcmFxccS5BlwBT1AXd8HthDI06q66KFnTTb0WrpjlNJwhSNSWXavTgNX
wLyC39WvFUY"6i
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close