-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: python-paramiko security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:1274-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1274
Issue date:        2018-05-02
CVE Names:         CVE-2018-7750 
====================================================================
1. Summary:

An update for python-paramiko is now available for Red Hat Virtualization 4
Management Agent for RHEL 7 and Red Hat Virtualization Manager 4.1.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch
Red Hat Virtualization Manager 4.1 - noarch

3. Description:

The python-paramiko package provides a Python module that implements the
SSH2 protocol for encrypted and authenticated connections to remote
machines. Unlike SSL, the SSH2 protocol does not require hierarchical
certificates signed by a powerful central authority. The protocol also
includes the ability to open arbitrary channels to remote services across
an encrypted tunnel.

The following packages have been upgraded to a later upstream version:
python-paramiko (2.1.1). (BZ#1562393)

Security Fix(es):

* python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1557130 - CVE-2018-7750 python-paramiko: Authentication bypass in transport.py
1562393 - Tag python-paramiko for RHV 4.1

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
python-paramiko-2.1.1-4.el7.src.rpm

noarch:
python-paramiko-2.1.1-4.el7.noarch.rpm
python-paramiko-doc-2.1.1-4.el7.noarch.rpm

Red Hat Virtualization Manager 4.1:

Source:
python-paramiko-2.1.1-4.el7.src.rpm

noarch:
python-paramiko-2.1.1-4.el7.noarch.rpm
python-paramiko-doc-2.1.1-4.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7750
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa6bjrXlSAg2UNWIIRAooUAJ9udBEdIpEGg8qTpygKMeMInWRwEACcCawr
uFpash9dc6N08HfC3jM01OE=BEYu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1274:01 Low: python-paramiko security, bug fix,

An update for python-paramiko is now available for Red Hat Virtualization 4 Management Agent for RHEL 7 and Red Hat Virtualization Manager 4.1

Summary

The python-paramiko package provides a Python module that implements the SSH2 protocol for encrypted and authenticated connections to remote machines. Unlike SSL, the SSH2 protocol does not require hierarchical certificates signed by a powerful central authority. The protocol also includes the ability to open arbitrary channels to remote services across an encrypted tunnel.
The following packages have been upgraded to a later upstream version: python-paramiko (2.1.1). (BZ#1562393)
Security Fix(es):
* python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-7750 https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:
Source: python-paramiko-2.1.1-4.el7.src.rpm
noarch: python-paramiko-2.1.1-4.el7.noarch.rpm python-paramiko-doc-2.1.1-4.el7.noarch.rpm
Red Hat Virtualization Manager 4.1:
Source: python-paramiko-2.1.1-4.el7.src.rpm
noarch: python-paramiko-2.1.1-4.el7.noarch.rpm python-paramiko-doc-2.1.1-4.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1274-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1274
Issued Date: : 2018-05-02
CVE Names: CVE-2018-7750

Topic

An update for python-paramiko is now available for Red Hat Virtualization 4Management Agent for RHEL 7 and Red Hat Virtualization Manager 4.1.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

Red Hat Virtualization Manager 4.1 - noarch


Bugs Fixed

1557130 - CVE-2018-7750 python-paramiko: Authentication bypass in transport.py

1562393 - Tag python-paramiko for RHV 4.1


Related News