SUSE-SU-2022:4044-1: important: Security update for python-cryptography, python-cryptography-vectors

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Nov 17 11:23:50 UTC 2022


   SUSE Security Update: Security update for python-cryptography, python-cryptography-vectors
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4044-1
Rating:             important
References:         #1101820 #1149792 #1176785 #1177083 ECO-3105 
                    PM-2352 PM-2730 SLE-18312 
Cross-References:   CVE-2018-10903
CVSS scores:
                    CVE-2018-10903 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2018-10903 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Python2 15-SP3
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that solves one vulnerability, contains four
   features and has three fixes is now available.

Description:

   This update for python-cryptography, python-cryptography-vectors fixes the
   following issues:

   - Update in SLE-15 (bsc#1177083, jsc#PM-2730, jsc#SLE-18312)
   - Refresh patches for new version
   - Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
   - update to 2.9.2
     * 2.9.2 - 2020-04-22
       - Updated the macOS wheel to fix an issue where it would not run on
         macOS versions older than 10.15.
     * 2.9.1 - 2020-04-21
       - Updated Windows, macOS, and manylinux wheels to be compiled with
         OpenSSL 1.1.1g.
     * 2.9 - 2020-04-02
       - BACKWARDS INCOMPATIBLE: Support for Python 3.4 has been removed due
         to low usage and maintenance burden.
       - BACKWARDS INCOMPATIBLE: Support for OpenSSL 1.0.1 has been removed.
         Users on older version of OpenSSL will need to upgrade.
       - BACKWARDS INCOMPATIBLE: Support for LibreSSL 2.6.x has been removed.
       - Removed support for calling public_bytes() with no arguments, as per
         our deprecation policy. You must now pass encoding and format.
       - BACKWARDS INCOMPATIBLE: Reversed the order in which rfc4514_string()
         returns the RDNs as required by RFC 4514.
       - Updated Windows, macOS, and manylinux wheels to be compiled with
         OpenSSL 1.1.1f.
       - Added support for parsing single_extensions in an OCSP response.
       - NameAttribute values can now be empty strings.

   - Add openSSL_111d.patch to make this version of the package compatible
     with OpenSSL 1.1.1d, thus fixing bsc#1149792.

   - bsc#1101820 CVE-2018-10903 GCM tag forgery via truncated tag in
     finalize_with_tag API
   - Update in SLE-15 (bsc#1177083, jsc#PM-2730, jsc#SLE-18312)
   - Include in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
   - update to 2.9.2:
     * updated vectors for the cryptography 2.9.2 testing


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-4044=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-4044=1

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4044=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4044=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4044=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4044=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4044=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4044=1

   - SUSE Linux Enterprise Module for Python2 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-4044=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4044=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4044=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-4044=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4044=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4044=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-4044=1



Package List:

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - openSUSE Leap 15.3 (noarch):

      python2-cryptography-vectors-2.9.2-150200.3.3.1
      python3-cryptography-vectors-2.9.2-150200.3.3.1

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Manager Proxy 4.1 (x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Linux Enterprise Module for Python2 15-SP3 (aarch64 ppc64le s390x x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      python-cryptography-debuginfo-2.9.2-150200.13.1
      python-cryptography-debugsource-2.9.2-150200.13.1
      python2-cryptography-2.9.2-150200.13.1
      python2-cryptography-debuginfo-2.9.2-150200.13.1
      python3-cryptography-2.9.2-150200.13.1
      python3-cryptography-debuginfo-2.9.2-150200.13.1


References:

   https://www.suse.com/security/cve/CVE-2018-10903.html
   https://bugzilla.suse.com/1101820
   https://bugzilla.suse.com/1149792
   https://bugzilla.suse.com/1176785
   https://bugzilla.suse.com/1177083



More information about the sle-security-updates mailing list