Ubuntu update for paramiko



Published: 2022-03-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-24302
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

python-paramiko (Ubuntu package)
Operating systems & Components / Operating system package or component

paramiko-doc (Ubuntu package)
Operating systems & Components / Operating system package or component

python3-paramiko (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Race condition

EUVDB-ID: #VU61662

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24302

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a race condition in the write_private_key_file() function between creation and chmod operations. A local user can exploit the race and gain unauthorized access to sensitive information.

Mitigation

Update the affected package paramiko to the latest version.

Vulnerable software versions

Ubuntu: 16.04

python-paramiko (Ubuntu package): before 1.16.01u buntu0.2+esm2

paramiko-doc (Ubuntu package): before 1.16.01u buntu0.2+esm2

python3-paramiko (Ubuntu package): before 1.16.01u buntu0.2+esm2

External links

http://ubuntu.com/security/notices/USN-5351-2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###