Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in python-paramiko
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in python-paramiko
ID: RHSA-2018:1213-02
Distribution: Red Hat
Plattformen: Red Hat Ansible Engine
Datum: Di, 24. April 2018, 12:34
Referenzen: https://access.redhat.com/security/cve/CVE-2018-7750
Applikationen: Paramiko

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: python-paramiko security update
Advisory ID: RHSA-2018:1213-02
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1213
Issue date: 2018-04-24
CVE Names: CVE-2018-7750
=====================================================================

1. Summary:

An update for python-paramiko is now available for Red Hat Ansible Engine
2.4 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.4 for RHEL 7 Server - noarch

3. Description:

The python-paramiko package provides a Python module that implements the
SSH2 protocol for encrypted and authenticated connections to remote
machines. Unlike SSL, the SSH2 protocol does not require hierarchical
certificates signed by a powerful central authority. The protocol also
includes the ability to open arbitrary channels to remote services across
an encrypted tunnel.

Security Fix(es):

* python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1557130 - CVE-2018-7750 python-paramiko: Authentication bypass in transport.py

6. Package List:

Red Hat Ansible Engine 2.4 for RHEL 7 Server:

Source:
python-paramiko-2.1.1-4.el7.src.rpm

noarch:
python-paramiko-2.1.1-4.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7750
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa3v82XlSAg2UNWIIRAssmAJ4+iUDgI0BugJfLxa+6gicyOSESKACeNuzj
HTap1VF2VJMmw+3xA+n6fx0=
=E6qF
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung