-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: python-paramiko security update
Advisory ID:       RHSA-2018:0646-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0646
Issue date:        2018-04-05
CVE Names:         CVE-2018-7750 
====================================================================
1. Summary:

An update for python-paramiko is now available for Red Hat Ansible Engine 2
for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch

3. Description:

The python-paramiko package provides a Python module that implements the
SSH2 protocol for encrypted and authenticated connections to remote
machines. Unlike SSL, the SSH2 protocol does not require hierarchical
certificates signed by a powerful central authority. The protocol also
includes the ability to open arbitrary channels to remote services across
an encrypted tunnel.

Security Fix(es):

* python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1557130 - CVE-2018-7750 python-paramiko: Authentication bypass in transport.py

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
python-paramiko-2.1.1-4.el7.src.rpm

noarch:
python-paramiko-2.1.1-4.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7750
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaxlEtXlSAg2UNWIIRAharAJ9664d7eH+L/9V4OyplizaF65zK8gCgtD5Q
t9IM4GlXY29D/aMFfpoqEHk=hHz7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-0646:01 Low: python-paramiko security update

An update for python-paramiko is now available for Red Hat Ansible Engine 2 for RHEL 7

Summary

The python-paramiko package provides a Python module that implements the SSH2 protocol for encrypted and authenticated connections to remote machines. Unlike SSL, the SSH2 protocol does not require hierarchical certificates signed by a powerful central authority. The protocol also includes the ability to open arbitrary channels to remote services across an encrypted tunnel.
Security Fix(es):
* python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-7750 https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Ansible Engine 2 for RHEL 7:
Source: python-paramiko-2.1.1-4.el7.src.rpm
noarch: python-paramiko-2.1.1-4.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:0646-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0646
Issued Date: : 2018-04-05
CVE Names: CVE-2018-7750

Topic

An update for python-paramiko is now available for Red Hat Ansible Engine 2for RHEL 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2 for RHEL 7 - noarch


Bugs Fixed

1557130 - CVE-2018-7750 python-paramiko: Authentication bypass in transport.py


Related News