SUSE-SU-2019:0396-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:0396-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:0396-1
Related
Published
2019-02-14T14:15:42Z
Modified
2019-02-14T14:15:42Z
Summary
Security update for python-paramiko
Details

This update for python-paramiko to version 2.2.4 fixes the following issues:

Security issue fixed:

  • CVE-2018-1000805: Fixed an authentication bypass in auth_handler.py (bsc#1111151)
References

Affected packages

SUSE:HPE Helion OpenStack 8 / python-paramiko

Package

Name
python-paramiko
Purl
purl:rpm/suse/python-paramiko&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.2.4-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "python-paramiko": "2.2.4-4.3.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / python-paramiko

Package

Name
python-paramiko
Purl
purl:rpm/suse/python-paramiko&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.2.4-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "python-paramiko": "2.2.4-4.3.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / python-paramiko

Package

Name
python-paramiko
Purl
purl:rpm/suse/python-paramiko&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.2.4-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "python-paramiko": "2.2.4-4.3.1"
        }
    ]
}