Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in python-paramiko
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in python-paramiko
ID: RHSA-2018:1124-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 13. April 2018, 07:46
Referenzen: https://access.redhat.com/security/cve/CVE-2018-7750
Applikationen: Paramiko

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: python-paramiko security update
Advisory ID: RHSA-2018:1124-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1124
Issue date: 2018-04-12
CVE Names: CVE-2018-7750
=====================================================================

1. Summary:

An update for python-paramiko is now available for Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - noarch
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch

3. Description:

The python-paramiko package provides a Python module that implements the
SSH2 protocol for encrypted and authenticated connections to remote
machines. Unlike SSL, the SSH2 protocol does not require hierarchical
certificates signed by a powerful central authority. The protocol also
includes the ability to open arbitrary channels to remote services across
an encrypted tunnel.

Security Fix(es):

* python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1557130 - CVE-2018-7750 python-paramiko: Authentication bypass in transport.py

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-paramiko-1.7.5-4.el6_9.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_9.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
python-paramiko-1.7.5-4.el6_9.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_9.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-paramiko-1.7.5-4.el6_9.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_9.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-paramiko-1.7.5-4.el6_9.src.rpm

noarch:
python-paramiko-1.7.5-4.el6_9.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7750
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaz9KvXlSAg2UNWIIRAmD5AJ9LTiRak0I5QGqyBHLmacUOEDb5eACgrVs4
qNDNT9l/GMcO9uejIEXXBjw=
=SSwk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung