SUSE-SU-2021:0675-1: important: Security update for python-cryptography

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Mar 2 14:17:07 UTC 2021


   SUSE Security Update: Security update for python-cryptography
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0675-1
Rating:             important
References:         #1182066 
Cross-References:   CVE-2020-36242
CVSS scores:
                    CVE-2020-36242 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2020-36242 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-cryptography fixes the following issues:

   - CVE-2020-36242: Using the Fernet class to symmetrically encrypt multi
     gigabyte values could result in an integer overflow and buffer overflow
     (bsc#1182066).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-675=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-675=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-675=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-675=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2021-675=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-675=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-675=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-675=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-675=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-675=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-675=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-675=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-675=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-675=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-675=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1
      python3-cryptography-debuginfo-2.1.4-7.34.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1

   - SUSE OpenStack Cloud 9 (x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1
      python3-cryptography-debuginfo-2.1.4-7.34.1

   - SUSE OpenStack Cloud 8 (x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1

   - SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      python3-cryptography-2.1.4-7.34.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1
      python3-cryptography-debuginfo-2.1.4-7.34.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1
      python3-cryptography-debuginfo-2.1.4-7.34.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1
      python3-cryptography-debuginfo-2.1.4-7.34.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1

   - HPE Helion Openstack 8 (x86_64):

      python-cryptography-2.1.4-7.34.1
      python-cryptography-debuginfo-2.1.4-7.34.1
      python-cryptography-debugsource-2.1.4-7.34.1
      python3-cryptography-2.1.4-7.34.1


References:

   https://www.suse.com/security/cve/CVE-2020-36242.html
   https://bugzilla.suse.com/1182066



More information about the sle-security-updates mailing list