SUSE 5024 Published by

A python-paramiko security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:1446-1: moderate: Security update for python-paramiko


SUSE Security Update: Security update for python-paramiko ______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1446-1
Rating: moderate
References: #1197279
Cross-References: CVE-2022-24302
CVSS scores:
CVE-2022-24302 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2022-24302 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Python2 15-SP3 SUSE Linux Enterprise Realtime Extension 15-SP2 SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for python-paramiko fixes the following issues:
- CVE-2022-24302: Fixed a race condition between creation and chmod when writing private keys. (bsc#1197279)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1446=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1446=1

- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1446=1
- SUSE Linux Enterprise Module for Python2 15-SP3:

zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-1446=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1446=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1446=1

Package List:

- openSUSE Leap 15.4 (noarch):

python-paramiko-doc-2.4.2-150100.6.12.1
python2-paramiko-2.4.2-150100.6.12.1
python3-paramiko-2.4.2-150100.6.12.1

- openSUSE Leap 15.3 (noarch):

python-paramiko-doc-2.4.2-150100.6.12.1
python2-paramiko-2.4.2-150100.6.12.1
python3-paramiko-2.4.2-150100.6.12.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
python3-paramiko-2.4.2-150100.6.12.1

- SUSE Linux Enterprise Module for Python2 15-SP3 (noarch):
python2-paramiko-2.4.2-150100.6.12.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
python3-paramiko-2.4.2-150100.6.12.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
python3-paramiko-2.4.2-150100.6.12.1

References:

  https://www.suse.com/security/cve/CVE-2022-24302.html
  https://bugzilla.suse.com/1197279